Warning: Permanently added '[localhost]:53383' (ECDSA) to the list of known hosts. 2023/02/07 11:54:36 fuzzer started 2023/02/07 11:54:37 dialing manager at localhost:45873 syzkaller login: [ 40.110529] cgroup: Unknown subsys name 'net' [ 40.211388] cgroup: Unknown subsys name 'rlimit' 2023/02/07 11:54:50 syscalls: 2217 2023/02/07 11:54:50 code coverage: enabled 2023/02/07 11:54:50 comparison tracing: enabled 2023/02/07 11:54:50 extra coverage: enabled 2023/02/07 11:54:50 setuid sandbox: enabled 2023/02/07 11:54:50 namespace sandbox: enabled 2023/02/07 11:54:50 Android sandbox: enabled 2023/02/07 11:54:50 fault injection: enabled 2023/02/07 11:54:50 leak checking: enabled 2023/02/07 11:54:50 net packet injection: enabled 2023/02/07 11:54:50 net device setup: enabled 2023/02/07 11:54:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/07 11:54:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/07 11:54:50 USB emulation: enabled 2023/02/07 11:54:50 hci packet injection: enabled 2023/02/07 11:54:50 wifi device emulation: enabled 2023/02/07 11:54:50 802.15.4 emulation: enabled 2023/02/07 11:54:50 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/07 11:54:50 fetching corpus: 32, signal 28371/32012 (executing program) 2023/02/07 11:54:50 fetching corpus: 79, signal 46951/52036 (executing program) 2023/02/07 11:54:50 fetching corpus: 129, signal 59838/66288 (executing program) 2023/02/07 11:54:51 fetching corpus: 179, signal 68220/76054 (executing program) 2023/02/07 11:54:51 fetching corpus: 229, signal 76359/85458 (executing program) 2023/02/07 11:54:51 fetching corpus: 278, signal 81140/91505 (executing program) 2023/02/07 11:54:51 fetching corpus: 328, signal 87880/99289 (executing program) 2023/02/07 11:54:51 fetching corpus: 378, signal 91833/104434 (executing program) 2023/02/07 11:54:51 fetching corpus: 428, signal 96121/109828 (executing program) 2023/02/07 11:54:51 fetching corpus: 478, signal 99794/114594 (executing program) 2023/02/07 11:54:52 fetching corpus: 528, signal 103641/119481 (executing program) 2023/02/07 11:54:52 fetching corpus: 578, signal 106911/123748 (executing program) 2023/02/07 11:54:52 fetching corpus: 628, signal 111910/129557 (executing program) 2023/02/07 11:54:52 fetching corpus: 678, signal 115018/133599 (executing program) 2023/02/07 11:54:52 fetching corpus: 728, signal 117687/137224 (executing program) 2023/02/07 11:54:52 fetching corpus: 778, signal 122502/142714 (executing program) 2023/02/07 11:54:53 fetching corpus: 828, signal 126346/147308 (executing program) 2023/02/07 11:54:53 fetching corpus: 878, signal 129322/151081 (executing program) 2023/02/07 11:54:53 fetching corpus: 928, signal 131824/154404 (executing program) 2023/02/07 11:54:53 fetching corpus: 978, signal 133915/157312 (executing program) 2023/02/07 11:54:53 fetching corpus: 1028, signal 136069/160274 (executing program) 2023/02/07 11:54:53 fetching corpus: 1078, signal 138462/163396 (executing program) 2023/02/07 11:54:53 fetching corpus: 1128, signal 142194/167625 (executing program) 2023/02/07 11:54:53 fetching corpus: 1178, signal 145148/171127 (executing program) 2023/02/07 11:54:54 fetching corpus: 1227, signal 147323/173991 (executing program) 2023/02/07 11:54:54 fetching corpus: 1276, signal 148897/176334 (executing program) 2023/02/07 11:54:54 fetching corpus: 1324, signal 151043/179100 (executing program) 2023/02/07 11:54:54 fetching corpus: 1374, signal 154212/182646 (executing program) 2023/02/07 11:54:54 fetching corpus: 1424, signal 155670/184797 (executing program) 2023/02/07 11:54:54 fetching corpus: 1473, signal 157333/187066 (executing program) 2023/02/07 11:54:54 fetching corpus: 1523, signal 158907/189242 (executing program) 2023/02/07 11:54:54 fetching corpus: 1573, signal 160289/191307 (executing program) 2023/02/07 11:54:55 fetching corpus: 1623, signal 161740/193383 (executing program) 2023/02/07 11:54:55 fetching corpus: 1673, signal 163109/195341 (executing program) 2023/02/07 11:54:55 fetching corpus: 1723, signal 165362/197936 (executing program) 2023/02/07 11:54:55 fetching corpus: 1772, signal 166880/200000 (executing program) 2023/02/07 11:54:55 fetching corpus: 1822, signal 167972/201682 (executing program) 2023/02/07 11:54:55 fetching corpus: 1871, signal 170325/204287 (executing program) 2023/02/07 11:54:55 fetching corpus: 1921, signal 171439/205984 (executing program) 2023/02/07 11:54:56 fetching corpus: 1971, signal 172811/207837 (executing program) 2023/02/07 11:54:56 fetching corpus: 2021, signal 174373/209803 (executing program) 2023/02/07 11:54:56 fetching corpus: 2069, signal 176037/211813 (executing program) 2023/02/07 11:54:56 fetching corpus: 2118, signal 176982/213307 (executing program) 2023/02/07 11:54:56 fetching corpus: 2168, signal 179627/215952 (executing program) 2023/02/07 11:54:56 fetching corpus: 2218, signal 181030/217683 (executing program) 2023/02/07 11:54:56 fetching corpus: 2268, signal 181962/219145 (executing program) 2023/02/07 11:54:56 fetching corpus: 2318, signal 183362/220852 (executing program) 2023/02/07 11:54:57 fetching corpus: 2368, signal 184697/222482 (executing program) 2023/02/07 11:54:57 fetching corpus: 2418, signal 185654/223869 (executing program) 2023/02/07 11:54:57 fetching corpus: 2468, signal 186499/225187 (executing program) 2023/02/07 11:54:57 fetching corpus: 2518, signal 187922/226871 (executing program) 2023/02/07 11:54:57 fetching corpus: 2568, signal 189147/228430 (executing program) 2023/02/07 11:54:57 fetching corpus: 2618, signal 189867/229619 (executing program) 2023/02/07 11:54:57 fetching corpus: 2668, signal 191396/231319 (executing program) 2023/02/07 11:54:57 fetching corpus: 2718, signal 192506/232738 (executing program) 2023/02/07 11:54:57 fetching corpus: 2768, signal 193564/234076 (executing program) 2023/02/07 11:54:58 fetching corpus: 2818, signal 194203/235174 (executing program) 2023/02/07 11:54:58 fetching corpus: 2868, signal 195451/236615 (executing program) 2023/02/07 11:54:58 fetching corpus: 2918, signal 196181/237782 (executing program) 2023/02/07 11:54:58 fetching corpus: 2968, signal 197311/239132 (executing program) 2023/02/07 11:54:58 fetching corpus: 3018, signal 198169/240331 (executing program) 2023/02/07 11:54:58 fetching corpus: 3068, signal 199201/241598 (executing program) 2023/02/07 11:54:58 fetching corpus: 3117, signal 200181/242849 (executing program) 2023/02/07 11:54:58 fetching corpus: 3167, signal 201004/243916 (executing program) 2023/02/07 11:54:58 fetching corpus: 3217, signal 201994/245106 (executing program) 2023/02/07 11:54:59 fetching corpus: 3267, signal 202834/246248 (executing program) 2023/02/07 11:54:59 fetching corpus: 3317, signal 203722/247397 (executing program) 2023/02/07 11:54:59 fetching corpus: 3367, signal 204704/248579 (executing program) 2023/02/07 11:54:59 fetching corpus: 3417, signal 205475/249611 (executing program) 2023/02/07 11:54:59 fetching corpus: 3467, signal 206737/250869 (executing program) 2023/02/07 11:54:59 fetching corpus: 3517, signal 207501/251872 (executing program) 2023/02/07 11:54:59 fetching corpus: 3567, signal 208561/253040 (executing program) 2023/02/07 11:54:59 fetching corpus: 3617, signal 209210/253931 (executing program) 2023/02/07 11:55:00 fetching corpus: 3667, signal 210137/254999 (executing program) 2023/02/07 11:55:00 fetching corpus: 3716, signal 211147/256069 (executing program) 2023/02/07 11:55:00 fetching corpus: 3765, signal 212145/257130 (executing program) 2023/02/07 11:55:00 fetching corpus: 3815, signal 212844/258025 (executing program) 2023/02/07 11:55:00 fetching corpus: 3865, signal 213631/258964 (executing program) 2023/02/07 11:55:00 fetching corpus: 3915, signal 214224/259819 (executing program) 2023/02/07 11:55:00 fetching corpus: 3965, signal 214808/260656 (executing program) 2023/02/07 11:55:00 fetching corpus: 4015, signal 215385/261494 (executing program) 2023/02/07 11:55:01 fetching corpus: 4065, signal 216274/262452 (executing program) 2023/02/07 11:55:01 fetching corpus: 4115, signal 216932/263290 (executing program) 2023/02/07 11:55:01 fetching corpus: 4165, signal 217805/264232 (executing program) 2023/02/07 11:55:01 fetching corpus: 4215, signal 218582/265082 (executing program) 2023/02/07 11:55:01 fetching corpus: 4265, signal 219374/265968 (executing program) 2023/02/07 11:55:01 fetching corpus: 4314, signal 219847/266694 (executing program) 2023/02/07 11:55:01 fetching corpus: 4364, signal 220418/267474 (executing program) 2023/02/07 11:55:02 fetching corpus: 4414, signal 221098/268271 (executing program) 2023/02/07 11:55:02 fetching corpus: 4464, signal 221752/269105 (executing program) 2023/02/07 11:55:02 fetching corpus: 4514, signal 222550/269936 (executing program) 2023/02/07 11:55:02 fetching corpus: 4564, signal 223312/270727 (executing program) 2023/02/07 11:55:02 fetching corpus: 4614, signal 224095/271533 (executing program) 2023/02/07 11:55:02 fetching corpus: 4664, signal 224659/272263 (executing program) 2023/02/07 11:55:02 fetching corpus: 4714, signal 225441/273062 (executing program) 2023/02/07 11:55:03 fetching corpus: 4764, signal 225908/273707 (executing program) 2023/02/07 11:55:03 fetching corpus: 4814, signal 226544/274433 (executing program) 2023/02/07 11:55:03 fetching corpus: 4864, signal 227283/275180 (executing program) 2023/02/07 11:55:03 fetching corpus: 4914, signal 227962/275864 (executing program) 2023/02/07 11:55:03 fetching corpus: 4964, signal 228612/276599 (executing program) 2023/02/07 11:55:03 fetching corpus: 5013, signal 229100/277208 (executing program) 2023/02/07 11:55:03 fetching corpus: 5063, signal 229653/277862 (executing program) 2023/02/07 11:55:03 fetching corpus: 5113, signal 230234/278484 (executing program) 2023/02/07 11:55:04 fetching corpus: 5163, signal 230890/279188 (executing program) 2023/02/07 11:55:04 fetching corpus: 5213, signal 231558/279817 (executing program) 2023/02/07 11:55:04 fetching corpus: 5262, signal 232524/280562 (executing program) 2023/02/07 11:55:04 fetching corpus: 5312, signal 233129/281190 (executing program) 2023/02/07 11:55:04 fetching corpus: 5362, signal 233808/281805 (executing program) 2023/02/07 11:55:04 fetching corpus: 5412, signal 234434/282379 (executing program) 2023/02/07 11:55:04 fetching corpus: 5462, signal 235133/282989 (executing program) 2023/02/07 11:55:04 fetching corpus: 5511, signal 235732/283559 (executing program) 2023/02/07 11:55:05 fetching corpus: 5561, signal 236276/284142 (executing program) 2023/02/07 11:55:05 fetching corpus: 5611, signal 236776/284705 (executing program) 2023/02/07 11:55:05 fetching corpus: 5661, signal 237360/285266 (executing program) 2023/02/07 11:55:05 fetching corpus: 5711, signal 237859/285804 (executing program) 2023/02/07 11:55:05 fetching corpus: 5761, signal 238484/286347 (executing program) 2023/02/07 11:55:05 fetching corpus: 5811, signal 239022/286870 (executing program) 2023/02/07 11:55:05 fetching corpus: 5861, signal 239430/287349 (executing program) 2023/02/07 11:55:05 fetching corpus: 5911, signal 239886/287837 (executing program) 2023/02/07 11:55:05 fetching corpus: 5961, signal 240813/288408 (executing program) 2023/02/07 11:55:06 fetching corpus: 6011, signal 241351/288937 (executing program) 2023/02/07 11:55:06 fetching corpus: 6061, signal 241921/289415 (executing program) 2023/02/07 11:55:06 fetching corpus: 6110, signal 242605/289876 (executing program) 2023/02/07 11:55:06 fetching corpus: 6160, signal 243052/290342 (executing program) 2023/02/07 11:55:06 fetching corpus: 6209, signal 243551/290797 (executing program) 2023/02/07 11:55:06 fetching corpus: 6258, signal 244128/291281 (executing program) 2023/02/07 11:55:06 fetching corpus: 6308, signal 244871/291750 (executing program) 2023/02/07 11:55:07 fetching corpus: 6358, signal 245513/292214 (executing program) 2023/02/07 11:55:07 fetching corpus: 6408, signal 245988/292631 (executing program) 2023/02/07 11:55:07 fetching corpus: 6458, signal 246464/293015 (executing program) 2023/02/07 11:55:07 fetching corpus: 6508, signal 247019/293424 (executing program) 2023/02/07 11:55:07 fetching corpus: 6558, signal 247686/293857 (executing program) 2023/02/07 11:55:07 fetching corpus: 6608, signal 248203/294286 (executing program) 2023/02/07 11:55:07 fetching corpus: 6658, signal 248849/294704 (executing program) 2023/02/07 11:55:07 fetching corpus: 6708, signal 249379/295070 (executing program) 2023/02/07 11:55:07 fetching corpus: 6758, signal 249885/295449 (executing program) 2023/02/07 11:55:08 fetching corpus: 6806, signal 250377/295823 (executing program) 2023/02/07 11:55:08 fetching corpus: 6856, signal 250875/296207 (executing program) 2023/02/07 11:55:08 fetching corpus: 6906, signal 251221/296544 (executing program) 2023/02/07 11:55:08 fetching corpus: 6956, signal 251656/296898 (executing program) 2023/02/07 11:55:08 fetching corpus: 7006, signal 252541/297265 (executing program) 2023/02/07 11:55:08 fetching corpus: 7056, signal 253130/297584 (executing program) 2023/02/07 11:55:08 fetching corpus: 7106, signal 253465/297916 (executing program) 2023/02/07 11:55:08 fetching corpus: 7154, signal 253898/298237 (executing program) 2023/02/07 11:55:09 fetching corpus: 7204, signal 254435/298560 (executing program) 2023/02/07 11:55:09 fetching corpus: 7254, signal 254898/298856 (executing program) 2023/02/07 11:55:09 fetching corpus: 7304, signal 255367/299144 (executing program) 2023/02/07 11:55:09 fetching corpus: 7354, signal 255754/299448 (executing program) 2023/02/07 11:55:09 fetching corpus: 7404, signal 256095/299684 (executing program) 2023/02/07 11:55:09 fetching corpus: 7454, signal 256692/299684 (executing program) 2023/02/07 11:55:09 fetching corpus: 7504, signal 257363/299684 (executing program) 2023/02/07 11:55:09 fetching corpus: 7554, signal 257819/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7604, signal 258210/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7654, signal 258684/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7703, signal 259118/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7753, signal 259804/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7803, signal 260189/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7853, signal 260529/299684 (executing program) 2023/02/07 11:55:10 fetching corpus: 7903, signal 261037/299687 (executing program) 2023/02/07 11:55:10 fetching corpus: 7953, signal 261419/299688 (executing program) 2023/02/07 11:55:10 fetching corpus: 8003, signal 261795/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8053, signal 262204/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8103, signal 262710/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8151, signal 263174/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8201, signal 263638/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8251, signal 264227/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8301, signal 264742/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8351, signal 265147/299690 (executing program) 2023/02/07 11:55:11 fetching corpus: 8401, signal 265622/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8451, signal 266147/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8500, signal 266492/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8550, signal 266791/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8600, signal 267325/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8650, signal 267676/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8700, signal 267997/299690 (executing program) 2023/02/07 11:55:12 fetching corpus: 8750, signal 268410/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 8800, signal 268928/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 8850, signal 269162/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 8899, signal 269548/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 8949, signal 269944/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 8999, signal 270420/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 9049, signal 270895/299690 (executing program) 2023/02/07 11:55:13 fetching corpus: 9099, signal 271390/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9149, signal 271723/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9198, signal 271994/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9248, signal 272601/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9298, signal 273010/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9347, signal 273326/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9396, signal 273775/299690 (executing program) 2023/02/07 11:55:14 fetching corpus: 9445, signal 274082/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9494, signal 274344/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9544, signal 274593/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9594, signal 275071/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9643, signal 275481/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9692, signal 275769/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9742, signal 276068/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9791, signal 276304/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9841, signal 276607/299690 (executing program) 2023/02/07 11:55:15 fetching corpus: 9891, signal 276909/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 9940, signal 277215/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 9990, signal 277790/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 10040, signal 278247/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 10090, signal 278532/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 10140, signal 278865/299690 (executing program) 2023/02/07 11:55:16 fetching corpus: 10190, signal 279212/299690 (executing program) 2023/02/07 11:55:17 fetching corpus: 10240, signal 279712/299690 (executing program) 2023/02/07 11:55:17 fetching corpus: 10290, signal 280073/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10339, signal 280359/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10389, signal 280664/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10439, signal 280883/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10489, signal 281130/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10539, signal 281494/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10589, signal 281715/299691 (executing program) 2023/02/07 11:55:17 fetching corpus: 10639, signal 282003/299692 (executing program) 2023/02/07 11:55:17 fetching corpus: 10689, signal 282324/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10739, signal 282704/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10788, signal 283089/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10838, signal 283342/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10888, signal 283772/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10938, signal 284041/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 10988, signal 284486/299692 (executing program) 2023/02/07 11:55:18 fetching corpus: 11038, signal 285218/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11088, signal 285566/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11137, signal 285807/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11187, signal 286046/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11237, signal 286607/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11287, signal 286878/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11337, signal 287240/299692 (executing program) 2023/02/07 11:55:19 fetching corpus: 11387, signal 287527/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11437, signal 287897/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11487, signal 288210/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11537, signal 288490/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11587, signal 288811/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11637, signal 289084/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11687, signal 289435/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11737, signal 289632/299692 (executing program) 2023/02/07 11:55:20 fetching corpus: 11787, signal 289887/299692 (executing program) 2023/02/07 11:55:21 fetching corpus: 11837, signal 290150/299700 (executing program) 2023/02/07 11:55:21 fetching corpus: 11887, signal 290353/299700 (executing program) 2023/02/07 11:55:21 fetching corpus: 11937, signal 290595/299704 (executing program) 2023/02/07 11:55:21 fetching corpus: 11987, signal 290946/299704 (executing program) 2023/02/07 11:55:21 fetching corpus: 12037, signal 291315/299704 (executing program) 2023/02/07 11:55:21 fetching corpus: 12087, signal 291578/299704 (executing program) 2023/02/07 11:55:21 fetching corpus: 12137, signal 291968/299704 (executing program) 2023/02/07 11:55:21 fetching corpus: 12186, signal 293061/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12236, signal 293356/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12286, signal 293663/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12336, signal 293961/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12385, signal 294222/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12435, signal 294616/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12485, signal 294985/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12535, signal 295194/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12577, signal 295455/299704 (executing program) 2023/02/07 11:55:22 fetching corpus: 12577, signal 295455/299704 (executing program) 2023/02/07 11:55:25 starting 8 fuzzer processes 11:55:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000340)={'wlan0\x00'}) 11:55:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r0, &(0x7f0000000180)='\x00', 0x1, 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 11:55:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xfffffdef) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x292e9) 11:55:25 executing program 4: clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 11:55:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:55:25 executing program 5: clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000840)=[0x0], 0x1}, 0x58) [ 88.793099] audit: type=1400 audit(1675770925.891:6): avc: denied { execmem } for pid=257 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:55:25 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0xfe1b, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000100)=""/88) 11:55:25 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000009}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) [ 90.050395] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.052835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.054425] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.056689] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.057967] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.060258] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.061533] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.062774] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.064388] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.069924] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.071386] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 90.086770] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.095579] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.096946] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 90.098563] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.100059] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.101210] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 90.103586] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.132436] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.134294] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.136335] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.136449] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.139558] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.140529] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 90.141562] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.143888] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 90.144174] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.147723] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.149936] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 90.151984] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 90.154528] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 90.172012] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.172344] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 90.174876] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 90.177392] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.181121] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.192647] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.198414] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.206065] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.217345] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 90.223057] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 90.228112] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 92.120286] Bluetooth: hci2: command 0x0409 tx timeout [ 92.120507] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 92.184021] Bluetooth: hci5: command 0x0409 tx timeout [ 92.184940] Bluetooth: hci6: command 0x0409 tx timeout [ 92.185739] Bluetooth: hci0: command 0x0409 tx timeout [ 92.186835] Bluetooth: hci1: command 0x0409 tx timeout [ 92.248523] Bluetooth: hci4: command 0x0409 tx timeout [ 92.312907] Bluetooth: hci7: command 0x0409 tx timeout [ 94.168395] Bluetooth: hci2: command 0x041b tx timeout [ 94.232204] Bluetooth: hci1: command 0x041b tx timeout [ 94.232634] Bluetooth: hci0: command 0x041b tx timeout [ 94.233359] Bluetooth: hci6: command 0x041b tx timeout [ 94.233727] Bluetooth: hci5: command 0x041b tx timeout [ 94.295892] Bluetooth: hci4: command 0x041b tx timeout [ 94.359888] Bluetooth: hci7: command 0x041b tx timeout [ 96.215886] Bluetooth: hci2: command 0x040f tx timeout [ 96.279932] Bluetooth: hci5: command 0x040f tx timeout [ 96.279959] Bluetooth: hci6: command 0x040f tx timeout [ 96.280323] Bluetooth: hci0: command 0x040f tx timeout [ 96.280720] Bluetooth: hci1: command 0x040f tx timeout [ 96.343884] Bluetooth: hci4: command 0x040f tx timeout [ 96.407864] Bluetooth: hci7: command 0x040f tx timeout [ 97.751904] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 98.263873] Bluetooth: hci2: command 0x0419 tx timeout [ 98.327967] Bluetooth: hci0: command 0x0419 tx timeout [ 98.327984] Bluetooth: hci6: command 0x0419 tx timeout [ 98.328014] Bluetooth: hci1: command 0x0419 tx timeout [ 98.328705] Bluetooth: hci5: command 0x0419 tx timeout [ 98.391869] Bluetooth: hci4: command 0x0419 tx timeout [ 98.455842] Bluetooth: hci7: command 0x0419 tx timeout [ 100.763261] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 100.764624] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 100.766645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 100.769348] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 100.770745] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 100.772726] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.807976] Bluetooth: hci3: command 0x0409 tx timeout [ 104.855962] Bluetooth: hci3: command 0x041b tx timeout [ 106.903960] Bluetooth: hci3: command 0x040f tx timeout [ 108.952905] Bluetooth: hci3: command 0x0419 tx timeout [ 134.527183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.527938] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.529175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.753215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.754243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.755754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.901415] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.902145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.903602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.938735] audit: type=1400 audit(1675770973.036:7): avc: denied { open } for pid=3557 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.941747] audit: type=1400 audit(1675770973.036:8): avc: denied { kernel } for pid=3557 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.022795] hrtimer: interrupt took 30177 ns [ 136.117296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.118221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.119628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:56:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:56:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:56:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 137.106328] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3637 'syz-executor.2' [ 137.117756] loop2: detected capacity change from 0 to 40 11:56:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:56:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:56:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 137.610604] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.611220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.612737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.680336] kworker/u4:2: attempt to access beyond end of device [ 137.680336] loop2: rw=1, sector=124, nr_sectors = 4 limit=40 [ 137.681607] Buffer I/O error on dev loop2, logical block 31, lost async page write 11:56:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xfffffdef) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x292e9) 11:56:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/140]) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) [ 137.840015] loop2: detected capacity change from 0 to 40 [ 137.937076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.938245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.942504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.163572] kworker/u4:9: attempt to access beyond end of device [ 138.163572] loop2: rw=1, sector=124, nr_sectors = 4 limit=40 [ 138.165063] Buffer I/O error on dev loop2, logical block 31, lost async page write [ 139.544744] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.545691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.547246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.615968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.616606] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.617998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.223708] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.225272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.260378] audit: type=1400 audit(1675770977.357:9): avc: denied { block_suspend } for pid=3815 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 140.277930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.320194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.321549] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.326072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.338601] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.339226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.340757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.397307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.398722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.400860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.631332] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.631986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.633599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.730470] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.731072] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.732493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.110724] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.112008] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.114449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.141060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.142042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.145159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:56:21 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000001580)='./file1\x00', 0x40000, 0x2b) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x9, 0x8, 0x1c, 0x0, 0x0, 0x4, 0x40001, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x9c0, 0x7, 0xffff8000, 0x7, 0x5575, 0x4, 0x3, 0x0, 0x8, 0x0, 0x3f}, 0x0, 0xf, r0, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x2, 0x1, 0x3, 0x4, 0x7}, 0x20) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0xf7, 0x6, 0x1, 0x7, 0x0, 0xaa, 0x24a, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000500), 0x4}, 0x40, 0x400, 0x6, 0x5, 0x101, 0x3, 0x1, 0x0, 0x9}, 0x0, 0x10, r0, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000008480)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x401, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="208799f8a401ee539e3511cdbe95ec3b874e0b3c8e2b1e4f71878318f9d5411957513038e8ea782c2dfb1754b043961ba82caa62f38f239cb5cfe23ccdb758eb1e33bc70b85c56542860e783f2dd39ec32de906e18", 0x55}, {0x0}], 0x2}}], 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000015c0)) 11:56:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x0, 0x0, 0xffffffff}) 11:56:21 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0xfe1b, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000100)=""/88) 11:56:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) 11:56:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/140]) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) 11:56:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xfffffdef) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x292e9) 11:56:21 executing program 3: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000040) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf25030000000500000006000a020022000014000900000000000000000001050003003c00000000000040000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) syz_io_uring_setup(0x7179, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000480)) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1044}, {r3, 0x100}, {r0, 0x1}], 0x3, 0x0, &(0x7f0000000440)={[0x8]}, 0x8) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 11:56:21 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) [ 144.683940] syz_tun: refused to change device tx_queue_len [ 144.707398] loop2: detected capacity change from 0 to 40 11:56:21 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0xfe1b, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000100)=""/88) 11:56:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) 11:56:22 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0xfe1b, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000100)=""/88) [ 144.983999] syz_tun: refused to change device tx_queue_len 11:56:22 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:22 executing program 1: mlock2(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x569f, &(0x7f00000014c0)={0x0, 0x10b5b5, 0x8, 0x1, 0x1bf}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000200)) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff2000/0x4000)=nil, 0x1000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x400242, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000100)=0xe65) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000001700)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="000080002e2f66696c653000"]) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/195) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x9, 0xb0, 0x7, 0x1, 0x0, 0xdf, 0x15088, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x9}, 0x150e, 0x7, 0x6, 0x7, 0x8, 0x6, 0x2e1d, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x6) 11:56:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) [ 145.164993] loop6: detected capacity change from 0 to 40 [ 145.256321] syz_tun: refused to change device tx_queue_len 11:56:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) [ 145.413008] audit: type=1400 audit(1675770982.482:10): avc: denied { write } for pid=3986 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:56:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/140]) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) [ 145.478017] syz_tun: refused to change device tx_queue_len 11:56:23 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:23 executing program 3: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000040) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf25030000000500000006000a020022000014000900000000000000000001050003003c00000000000040000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) syz_io_uring_setup(0x7179, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000480)) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1044}, {r3, 0x100}, {r0, 0x1}], 0x3, 0x0, &(0x7f0000000440)={[0x8]}, 0x8) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 11:56:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xfffffdef) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x292e9) [ 146.254205] loop2: detected capacity change from 0 to 40 [ 146.255701] loop6: detected capacity change from 0 to 40 11:56:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/140]) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) 11:56:23 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:23 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) 11:56:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000300), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:23 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) splice(r1, 0x0, r0, 0x0, 0xbf, 0x0) [ 146.293513] loop0: detected capacity change from 0 to 40 11:56:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}) 11:56:23 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 146.397454] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 146.398351] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 146.398397] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 146.398430] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 146.398465] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 2 [ 146.407883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.407963] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.407983] Buffer I/O error on dev sr0, logical block 0, async page read [ 146.418273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.418295] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.418314] Buffer I/O error on dev sr0, logical block 1, async page read [ 146.420343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.420363] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.420382] Buffer I/O error on dev sr0, logical block 2, async page read [ 146.420751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.420770] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.420963] Buffer I/O error on dev sr0, logical block 3, async page read [ 146.429478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.429498] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.429518] Buffer I/O error on dev sr0, logical block 4, async page read [ 146.431020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.431041] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.431060] Buffer I/O error on dev sr0, logical block 5, async page read [ 146.436206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.436226] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.436245] Buffer I/O error on dev sr0, logical block 6, async page read [ 146.436489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.436508] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.436527] Buffer I/O error on dev sr0, logical block 7, async page read [ 146.588545] kworker/u4:7: attempt to access beyond end of device [ 146.588545] loop2: rw=1, sector=124, nr_sectors = 4 limit=40 [ 146.588592] Buffer I/O error on dev loop2, logical block 31, lost async page write [ 146.607331] syz-executor.4 (4019) used greatest stack depth: 23944 bytes left 11:56:23 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) [ 146.629561] loop0: detected capacity change from 0 to 40 [ 146.646246] loop6: detected capacity change from 0 to 40 [ 146.659148] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.7'. 11:56:23 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 11:56:23 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001800)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic="22e94cbd6ae926b6a176f909249de876cfd81a8a7a8b0fe2cae9a5123b8f127a9e27ada39632b076af7c8a07b95e88517dc5e5e77da60a13212fbcfd99d754c37d069ff4648a1a057763dff46eddda3b9e116eee5368f36ad894239bfef8d46bfa64095b", @generic="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"]}, 0xec4}}, 0x0) 11:56:23 executing program 3: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000040) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf25030000000500000006000a020022000014000900000000000000000001050003003c00000000000040000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) syz_io_uring_setup(0x7179, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000480)) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1044}, {r3, 0x100}, {r0, 0x1}], 0x3, 0x0, &(0x7f0000000440)={[0x8]}, 0x8) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 11:56:23 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r1 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') linkat(r1, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:56:23 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) 11:56:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) 11:56:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 11:56:23 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 146.736767] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 146.737400] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 146.737912] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 146.738340] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 146.738839] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 19 prio class 2 11:56:23 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:23 executing program 2: stat(&(0x7f00000000c0)='.\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = fork() rt_sigqueueinfo(r1, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffff81}) [ 146.785870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.786471] Buffer I/O error on dev sr0, logical block 0, async page read 11:56:23 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000140)={@dev, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 11:56:23 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c1c42, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r3, &(0x7f0000000300), &(0x7f00000001c0)=0x80) bind(r3, &(0x7f0000000480)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 11:56:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) [ 146.839096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.854680] loop0: detected capacity change from 0 to 40 [ 146.861274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.866144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.867079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.867765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.868477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.869161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.961716] loop6: detected capacity change from 0 to 40 11:56:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)=0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20010001}) renameat(0xffffffffffffffff, 0x0, r3, &(0x7f0000000140)='./file1\x00') fcntl$dupfd(r2, 0x0, r0) 11:56:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 11:56:24 executing program 3: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000040) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf25030000000500000006000a020022000014000900000000000000000001050003003c00000000000040000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) syz_io_uring_setup(0x7179, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000480)) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1044}, {r3, 0x100}, {r0, 0x1}], 0x3, 0x0, &(0x7f0000000440)={[0x8]}, 0x8) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 11:56:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() 11:56:24 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 149.510608] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 149.511294] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 149.511764] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 149.512240] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 149.518358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.521231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.527607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.531281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.531989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.535136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.536683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.540644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:56:26 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) 11:56:26 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:56:26 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d80)={0x28, r1, 0xeed6dc00a2ed0ec5, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 11:56:26 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 11:56:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/60, 0x3c, 0x800001) 11:56:26 executing program 0: restart_syscall() 11:56:26 executing program 7: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:56:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x64, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) [ 149.774660] audit: type=1400 audit(1675770986.872:11): avc: denied { read } for pid=4099 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:56:26 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @dev}}}, 0x108) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/55, &(0x7f0000000300)=0x37) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_audit(0x10, 0x3, 0x9) 11:56:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xb, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 11:56:28 executing program 6: setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000040)) 11:56:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000000)={0x212}) 11:56:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/60, 0x3c, 0x800001) 11:56:28 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:56:28 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) 11:56:28 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @dev}}}, 0x108) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbe1baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f001442858cfe3f02ab4ab779aead00abf8fce8a5820908a48b2342d8d10414a1ed4651a96df13c43c73eae2215320c2bac5a8684ab43e9db6688433af64fb2c520d255de6f3c5cd4f42a78991b449184686af07965f86a328fb43635d23b84482f6de317ddae7ca0f58726c95d598626940a3c86c4bd86e150fcbb00ea7a3371c3ebb71242a5228beee4d79ebad80915f884e9a4d8c3d00000000a3a06c4d768257cab95d12b3f4f16ab1ac4ddc0c15d50bf1408b35de8564539d1bfb6f78bcbd93a5673e777d895da078270030b34a1bf005f4b17c315c76cd3ed95356e4cf93d175158d38ca753ff54cf32abaed"], 0x14}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/55, &(0x7f0000000300)=0x37) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_audit(0x10, 0x3, 0x9) 11:56:28 executing program 7: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:56:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000020}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB]) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 151.687127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.693607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000020}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB]) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 151.741962] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 151.743434] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 151.744382] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 151.745231] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 151.746221] blk_print_req_error: 17 callbacks suppressed [ 151.746237] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 151.751029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.751424] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.752745] buffer_io_error: 15 callbacks suppressed [ 151.752754] Buffer I/O error on dev sr0, logical block 0, async page read [ 151.755924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.756278] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.757093] Buffer I/O error on dev sr0, logical block 1, async page read [ 151.757948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.758303] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.758842] Buffer I/O error on dev sr0, logical block 2, async page read [ 151.759632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.760037] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.760565] Buffer I/O error on dev sr0, logical block 3, async page read [ 151.764154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.764515] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.765067] Buffer I/O error on dev sr0, logical block 4, async page read [ 151.767992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.768349] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.768897] Buffer I/O error on dev sr0, logical block 5, async page read [ 151.770736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.771218] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.771239] Buffer I/O error on dev sr0, logical block 6, async page read [ 151.773097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.773119] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.774766] Buffer I/O error on dev sr0, logical block 7, async page read [ 151.776037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.776416] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.777028] Buffer I/O error on dev sr0, logical block 0, async page read [ 151.777760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.778154] Buffer I/O error on dev sr0, logical block 1, async page read [ 151.779171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.781590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.784523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.785373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.786180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.787033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:56:28 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 11:56:28 executing program 7: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000020177840018000000c7258f15775ac04f8a8137debfa4464ff636672100e41fcd41710fb8bc56da444c0c59f21f34d23f5072e0185a4e8527e720d4ef2ad29210f6c84b0ce144f439288f268fd45bc216b8edadcdfe9c3f12bed693d05cdf1df488061b38dd884faf00fc1fbc082e277e1a4fe498", @ANYRES32=r2]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:56:29 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000200)) 11:56:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/60, 0x3c, 0x800001) 11:56:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736677c66200088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100037e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200037e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200037e970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200037e970325132510000e9703251070064000000", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100037e970325132510000e97032510300000000002e2e202020202020202020100037e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200037e970325132510000e970325104001a040000", 0x80, 0x52000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x152000}], 0x0, &(0x7f0000011200)) [ 152.001404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.019461] loop0: detected capacity change from 0 to 5408 11:56:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000020}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB]) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 11:56:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46d8571", 0x28}], 0x1}}], 0x2, 0x0) 11:56:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000ffdbdf251400000008000c0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_80211_inject_frame(&(0x7f0000000100), &(0x7f0000000140)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x8}, @initial, @device_b, @device_a, {0x3}}, {0x7, 0x0, 0x3}}, {@type00={{}, {}, @device_a, @device_b, @from_mac=@device_b}}}, @a_msdu}, 0x34) 11:56:29 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @dev}}}, 0x108) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/55, &(0x7f0000000300)=0x37) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_audit(0x10, 0x3, 0x9) 11:56:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {0x0, 0x0, 0x11000}, {&(0x7f0000010800)="2e20202020202020202020100057ea70325132510000ea7032510300000000002e2e20202020202020202010", 0x2c, 0x15000}], 0x0, &(0x7f0000011000)) 11:56:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/60, 0x3c, 0x800001) 11:56:29 executing program 1: futex(0x0, 0xc, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) [ 152.389137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.401390] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x4, 0x1, 0x1, 0x0, 0x2, 0x40001, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext, 0xa03, 0x8dcd, 0xfffffff7, 0x4, 0x0, 0x1ab, 0x7, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xd, r0, 0x5acd5345ae562de7) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000100)=""/144, 0x90) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "bc814f1e421304699c87988d578a0a83e359f4c0be15077dc7547e05d8d3e86fd0a544b052031ab5435bfa1d3cb761dcf3cc5ed23c524ee1c3178c0b78972b97712343f0c489b8dc22aebc61c82ede5b06d0e78af78d2c0971f7ddbc5f5698fb66c6bd36db6289222aee97a1cc0492740d3d84eadcfeb2c8965cbeaae9f381cfc6c2849b0371e0ee8119179cf7cd82c855e1ccac83bec9af15fadec7884bf4458259dfc82682c66b53620ff2f6d83326671102337965af980249343ed01173744daff6b3c705225d7faf6c85bf102f18aca5d8e229fd8179954945de7f1ab059a15f9786b194654c5bf732f9fb83e1f985654347ca65022de65f67320a0fb2281737a3ddf710c645ac69a8453c3b70d560ef653514dbc0eb06b73b4f633188a7ab2f36d7e3bbfb71f498dcd599e9fd4e6f73a8e06d625a58bbd0c63cdf50ce7d5064c21e75b92f44506d720b89550cdc8227f32f25510ed8d4e441b132d9f7157acf293ee3c0d44d072b5e81c4c39e2fab668f3f30bf3035931c93df026b41f33c15cb08b55c00ff2d6ef5171a481b0ee2282dc2306971d73c1cbc21bf01b23ca4936e4f4518207e0e94c2973e709b24d13b63657f4d1689f7a4f779640aab3a4e7a6e3b6e4040a71078569f33fdbc35c23e8b030cd07eabbf542244241463937f1189c328a6d0967c65ff5307ba71311ed83289d2a24db12b38ba399932cf0d921bdc2d4ca64bcae4c28622cb69509089aea132e1237f33da2e7ba216cd610a8dfdac60c089260ae5e5e827d133e72deeadccf2dc14bcdaf270aa9d9072b2098ce65738896a1d908e2d6cf42f90216e5e5dc2d48b458d3bf901fa68d4f4bcc95dd145354329baaa5f6d72983b3c5cdb6e6e90e754ea3d9ca286313655ad326ed5f017e1424b7573918e3acf96644835c09be7085b043ec416b97a6eae45df8d312519f14ce8469386f97e85509d5cb90d8b1d66dc72219176ec5022edd76c02ea8e723ec7086f40788f45c37df77eb877d2654b3a2009d603cf223f93b5cd83f846da8e75ecbfffc4d6f11a11a7ddb8744cbd0c82f156e5915a2c879efb00f48afda0580b980ea0143a2bb111cd59371e954e5593fb3f4d14190056333fde9e40806269380381fee347b43bb345e50eb065dfd65e4202bb532bc36742828d898d86337d87416018d2246aa621726b376fcf2d229d8c9703f0f6607703e1b939a5023bbae5528a3aa4a24736a444ca1cb8c3075a110414c1629bbcd5c9c4e4080aa44674a34f5c31347e5bca2052fba2e27ed084449da3314358cb192065e1999982b95cc18a488e3189c404c3ba2262b424553e425ac01a78c7aab15e48b2d78837ca0127b1bf28bdd46e14e58c0717687acea3fef73e035c0b6f482fbfeabace42db1aa83a1f3644f9e63c87afc3afab26090af7e7c4fb1b81f8b01bc4e4814be39b0325a270657954f26af83a20d130ed6220a5212205440bb48fbbbc07a7b18cd0bd96d3a250c66bb93454f074a1ddcb836e3ab6af4153058cd94f16d9641f3929087c2ed87e20527eca22b3b3ac62c00f0620d5f28c518c5d03d8f180fe524bfc79c8e8577cc576192ce0547242e747351cde648664691f455e03064f57196524c8e3370efaa64ac28e09b1f2d2b6d69723885f294ea2df1cec3dd25c87883ab65aee612d325eb04cfaaa41d340f65c5745a14fc541902bf299f97f848034fa5a9968fd052087eb5fe6eebb232146191f1fec644d61aeee0ac3c218fbdc077f5c11ee746bcf9197db06ac78f5aa56b64a361ee6ff35efbf679482673cf5d5c51755f33d7a4af59a06484e787df20d684a78754634e651ca76e042643c0b60a22c2a2815619a958ace318639757e7a16d80add9fa9a61fe8ab4de921736de7b75af95bf9b57417451f9d812ccf4db0dd46acfad3136ad94dda1cc622a83daa02181a9f2e7607c77c3d6fd032289f93a1a18f7508366b96c6cd4d6bbff2b3c249b16d205f6369ac1d5af8a4e81400bdf93c820ae6f3622569b20410973a7f58ea541f64e977fb730c853d5fa809cc57b65c54e786641d28be2750dc637a794332163c972c896ae4d86296ddc39c3d433b546b9d7dbe67bb43c129aad2c32dc68d8dc26e489682e00ab92a16bdbbdd5ad803a0ae91a5af285db0fb6b8d118f2d0f120cc1667530bfb4c32b4fa4caf1192a035aafb458f311a04b6491014f0629d86a712a356ff2bac0df5b6c497ba5852e452b226718bea604d2fef071f443c055318045fcd5eea0062432fcadd11f93f0c152e01ff5d1f510f63b6266ae1b314ce06b4f6a388dbeccb7d257e6f3d82b0c23be3bc134bb127b0bf82bd7dada2c645e37621858fdd650fb213ddf61d07e46b8eb24cfa0b66f38f7a90f7d4d3439e701b8b0e36514b5a333d4b8c3439c3f67f074f45776c888d00f5e2fdfa65c175330253d3e032a9442ea08a54fa661c1784ff4a01d90f28a2936659d2d1bb6a2670438a3ac7864b17ed1cada9ca479045db0162297973861fdf6f6fc724543181133f201dcc4035f75585b3d3fce08eb8454b45b87a8055cb14ebcabd324feeb73c46c57b5d4e0de70863920b422952049f756d578971ee1c583a17467258324e13f349f8d36aa55820a7e76e51c4afa0b8c4f664432c5ad089aa79a39a2a6e4ab46b48f5b69ea6cfc5944b3e058bc837bc556b28351895734acfa3693f1537b58374bd39c5cca45e1ad9232a15554f1046f3cd60cbf78e5819de443b14d4887d83f14e5d944b8fb8fd678d6decafe117f93fc8cc44d3f6190c0f9f66100ee9f58818fa36b5e3e45c53fdf90587f3afeb9e3a62e74a999f1628f55c8980268ab73e66f5403873d0fe421da4eb22dd9afdfea0e1e960f9dcd6383e262151cfd63587d15009a930a44e63b559f063f9cfa75661a7866faedc287c534beb7b9113a01c0ece0e4f18cddbe482b7f4810683a3fdf61ea161c8f24a099310ce3e2e822ae0b659e6bfa78289bef995e2f45805c2881eec6453c5f07067d760c8774495a0c184eb6db75f17a7033ea4b652abbd1e806f668e84f7b8ab761ea4502e78294eeecef8b22760c4936901943b2387682c08459b2ec5a02ce17df9d0327e516aa2284b438acfb5f7e0ab4999114d1e039492a2034dbab39c8f1ca39de84f9fb4bf2ebe267c4510b0b196317e0ea392cfbc216bc51d82671ba50be6bb66a32ab9e5df046be877180e9ec84cd35296881af635f0a3ff4b9f675068e31579be666c0b1989af184aac44101383ca5a6b25c6554cd716c76631bda53456a35466256f02a9aa4587b918e2fad906b8464197b8989f6600a71d77bb51424e5589bfeb3d03e78820e627ace0ef66b74cdb15de646d2c42dfd36a45c751f92ec0ca4735e928f1a83ca8a489cd45f61bab6da8f5fcdafc174d55ee1d1a3c82ddfbe7063162f95545dab3dc82deb11f1819e679707cb8c44c268234057d1cdd8048169355d57c1f524e7e997b085d99655831f72df213772eaf96b71a86719b14fd334bab58b80feba7b9ec5173621367d1937407d7710489d66b84da940b8139aabd13eb484320eea59ada26b5267e3f10d0bbe24af0d99c7527dff570287d1c77e8272ef5aef7745e483acb5854c7f650f229af8e653ad245f3fc30b5401fb2f9da69451b4e6e470dccbb4a8e01a32d5c2b481610fd3d0c918021582f1be03590387cdc4ee70f94a6492afe660d7ee72978574ad92ba4c97181dff483291d8cd89eaaec13ec3e7c4c89040e843b17531f24b406dd3f8aa93e9c5770b2499941f7270ebca618e9ca258c7ebbf90ecf4ad27cfd89e560ef73f74c8cdedce8542fe658050bab5d7f2e32e639c69f2c1663634c6ea9186d9afbb6924489fb60250a2dcf769ccec3a8528c66f5dec199b04fdb4fdef8b9d917667a3ca1950cf970b7b8000bad56b6300d4c0dcc497e0d0d1574ce447c075098cc1d7b4b070833105e718f322694634c2d2734ddd7e61b62163db4f63ab39840fab2090bd75a750855ee9091ee5ead23614e8b04bcf25b718db19d6d38f14cba33548033d6ef99f86e940f55f1fbe001a8f508a82ff6f758b39826b087c274e7b383f1e8825edef09450d7eec345f2b553e1bc3e2404a6acd7d743b4713150c35543b2bab1b3c881baa7855a230986e9c030e7b54a6b8b50419848beb755458efa6142f43a1d3b4d14c482683a9dcce9105a1ee96dbe339f910afc267968d7a05f019d2bf128884ad73dba7257c21a15d7a45b1c11dfe18bd077c6c57377baeae5b87a74101b4467bc26d18131f21f2ef22a46cf80461c118aae318078561af2668f700339665b8d552c182419f816a2d73ab6e64354a198688078ad244a0b91fbc3de5f645971306f4979605ee2c373f8a49e6a8f397ddcd9e952a8695f5326f9ccd365a8b873851c4ad578b57c223b6fde3ea6e8fd5dc9093f5fe190f2d58c76d0d4fe18486403c0abcf55b626c9f935fbcebd30e716d541868a777d3880c4fb47edfcf364246996a24088dfcfafa7c1220efd38c356e5ede5ef9b6b2046937b50523fe4565bb0e08a0514fdae54da25338c316a379c12669d2bdd416632965aa23a137c86cbb0682fa5e84a659753ecd8059bb03c3fdb69fbf1b15f875cb34463fbdbde6b6933730776837b9c5175107227367d1eda9f4a39146b6692e183163ea7159c68aa3bf7d2b33d2bd5d549254cb946a2657cbef0919ab14c87931269698f40d1b389abb63807056bf7e25e1e52b9bd110e09c10baf28722a380a29ee3556236778aa3594d9f4ffff2f9f5072f7891cd3a5c58909ea8f41701604ee58eb1935bf1c0dbc3a98617686043ef2a3abbeacd433ba7a4185a1fa195e77b4ab3f07a617b5ef6cb3d22868c62a5be213765c9aef4ee5a22b241f798a2c89e2fc5155d5ecc2cbb589ed3be1974b21ff8874088236dbaf1f49174a8ce77286086e171c1e80493820734e8bff23341b868816d05e1813239397abe41729ab28eca7af82c75f78bdfa82ef5614cad6612ce43c29364759bbbacbcbb62dd8b11b5be653766143a86bef63dc914f09338bf1dd352804c3cff83b36f4092c960376244ac278aa6f2ab043fcab03e283569d6ac6b485a110c33f6a238cfd7a7d26e2c81698d6c9c86575b5e7ed305a643966fc5424f4d679839a34d3d65a7d561a11f5dfe30ac2732f331aa5120e994996c8ec290fd16c9a50b4763ca33595b081963ab6820b1306556419c3baf600ecdcc27069499986df8592c956168a81b8294155bee6dbf55352d401fcf0acc4f5ac67e9b12af83ec34a8bd4f4d9dedce46cc798c06d7210da9aef6fcb186d00a3a16bbc043cd45d05a72e79b6fdb5f927a3f906ce6603d3c23c7cba45d834c3e6d942ea0ea69ccb9ab65e9be0627ab1351"}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x43e342, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r5}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) openat$cgroup_type(r4, &(0x7f0000000000), 0x2, 0x0) [ 152.424691] loop6: detected capacity change from 0 to 336 11:56:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) lseek(r0, 0x0, 0x3) 11:56:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000020}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB]) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 152.494385] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:56:29 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000040)={0x2, {0xb, 0x0, 0x8}}) 11:56:29 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) 11:56:29 executing program 3: ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f00000001c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:56:30 executing program 7: unlink(&(0x7f0000000100)='./cgroup/cgroup.procs\x00') 11:56:30 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) 11:56:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {0x0, 0x0, 0x11000}, {&(0x7f0000010800)="2e20202020202020202020100057ea70325132510000ea7032510300000000002e2e20202020202020202010", 0x2c, 0x15000}], 0x0, &(0x7f0000011000)) 11:56:30 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, 0x0, 0x0) 11:56:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 11:56:30 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @dev}}}, 0x108) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/55, &(0x7f0000000300)=0x37) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_audit(0x10, 0x3, 0x9) 11:56:30 executing program 3: ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f00000001c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:56:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x4, 0x1, 0x1, 0x0, 0x2, 0x40001, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext, 0xa03, 0x8dcd, 0xfffffff7, 0x4, 0x0, 0x1ab, 0x7, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xd, r0, 0x5acd5345ae562de7) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000100)=""/144, 0x90) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x43e342, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r5}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) openat$cgroup_type(r4, &(0x7f0000000000), 0x2, 0x0) [ 153.170139] loop6: detected capacity change from 0 to 336 11:56:30 executing program 7: r0 = memfd_create(&(0x7f0000000100)='/d\xb5>\xbb\xb3~\xa9\xa4O{\xc3\xad \xeb\xee\xeed\xf4\xaf\xf8\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18L\xce\xe2I\x19:\xe7\xc6F\x1a\x16!\x00\x9c*\x03\x1f\x94#\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfcM\b\x81\xd9d\xe25i\xe7\xb4M\xd1\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcck\xb1Nq\xe2\x06\xdf\xc2\x01\x00\x00\x00\x00\x00\x00\x00\xe4\x9b\xab\xf7E\x1c\xb2,\xe4[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3Ef\x88fM\xc3\xd7\xb2\aa\xe5?{\x18}\x9b\x87\x83^\xd5 a& \xd9\xa5\xa2\x85P\xdc\x8bO\xcbi\x1d-\x0e\xd9\xd5\xb1\x8d\x81da\xf89\xc4\xaa\x81\xad\xda\xef\x860\x19\xc4\xb3\vW\x19\xae:\a\x89\xb2\x87\xf0\x8ch\xc7r\xf6K\x96\x7f\x15?\xdb\x95\x82\xe8\x10\xa7qX\x8b\xc2 \xb0\xe5(\x87\xfd_\\\x17Y\xf6\vc\xa1JG\xc2\x88\xbc\xb1\xf3\"\x1a~t\xed\xed?\xad&\x11\x06\xc6!n\xb4\xf8\"W&\xf9|\xc9\xed\xde\xd6\xac\xd9\xea\xe6\xff\xf9\xeb\xa8\xd1\xb5\xf6N\xac\v\x88\xfcH\xd2\xe5UL\xfd\xd1gD\x99\x89M\xfbpe]A\x90\x81\xcb\x136;;\x9e\x0f\xa7\x92\xe3\x19O\n\xae{\x17\xa2\xec\x00\x9b/\xff\x02)z\x04\xb5\xf7\xafU\xa2D\"@j\x19\xa0D\x87Dc\n\x92', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x2) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x8, 0x5, 0x7, 0x2, 0x0, 0x20, 0x200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x14080, 0x9, 0x3ff, 0x5, 0xfffffffffffffffb, 0x40f, 0xff00, 0x0, 0x9, 0x0, 0x19}, r3, 0x10, r2, 0x3) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r1, 0x12) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:56:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 11:56:30 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) 11:56:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x4, 0x1, 0x1, 0x0, 0x2, 0x40001, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext, 0xa03, 0x8dcd, 0xfffffff7, 0x4, 0x0, 0x1ab, 0x7, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xd, r0, 0x5acd5345ae562de7) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000100)=""/144, 0x90) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "d010c9371ec9585759c84720feba66a308644896af00c881f9e4cdac71f2a447619f3d60c8078e84ca7f014d64d79958705e288c12626a3e946500f74d9ba30a2209e5b9db3d8d83999462b55e7ec8b877e750308bb80a85b72794c28b5094697213d20627135d393ac7daf777750c6bf42dabc24df1db0d5808788962d473d79f5452646764e3eb467cd31502cfb60d293a5780c437d2f14cf1b84cdfddc2069f374c2b999676e904dce5c8b6db26bb985f41de60966a8e032b6e6d958111f9d191259ab79cbcfb8b744a49fade31ec82d0b6a546019dbc043101df807b11c0bbd8c80b3d76e48fa9fcba3636719c2df2b1d09fe10c5e116dcfd30bb5b18df5", "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"}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x43e342, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r5}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) openat$cgroup_type(r4, &(0x7f0000000000), 0x2, 0x0) [ 153.306889] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:56:30 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 11:56:30 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) 11:56:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {0x0, 0x0, 0x11000}, {&(0x7f0000010800)="2e20202020202020202020100057ea70325132510000ea7032510300000000002e2e20202020202020202010", 0x2c, 0x15000}], 0x0, &(0x7f0000011000)) [ 153.564989] loop6: detected capacity change from 0 to 336 [ 153.637487] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 11:56:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 11:56:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:31 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x4) fstatfs(r0, &(0x7f0000000300)=""/181) 11:56:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x4, 0x1, 0x1, 0x0, 0x2, 0x40001, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext, 0xa03, 0x8dcd, 0xfffffff7, 0x4, 0x0, 0x1ab, 0x7, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xd, r0, 0x5acd5345ae562de7) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000100)=""/144, 0x90) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x43e342, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r5}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) openat$cgroup_type(r4, &(0x7f0000000000), 0x2, 0x0) 11:56:31 executing program 3: ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f00000001c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:56:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {0x0, 0x0, 0x11000}, {&(0x7f0000010800)="2e20202020202020202020100057ea70325132510000ea7032510300000000002e2e20202020202020202010", 0x2c, 0x15000}], 0x0, &(0x7f0000011000)) 11:56:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) [ 154.102276] loop6: detected capacity change from 0 to 336 11:56:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) [ 154.257048] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = semget(0x2, 0x4, 0x222) semctl$IPC_RMID(r0, 0x0, 0x0) 11:56:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 11:56:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:31 executing program 1: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000b6b000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/15) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x124e, &(0x7f0000000000), &(0x7f0000e68000/0x2000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:56:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = semget(0x2, 0x4, 0x222) semctl$IPC_RMID(r0, 0x0, 0x0) [ 154.766083] syz-executor.5 (4261) used greatest stack depth: 23848 bytes left [ 154.961773] syz-executor.2 (4272) used greatest stack depth: 23440 bytes left 11:56:32 executing program 3: ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f00000001c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:56:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 11:56:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = semget(0x2, 0x4, 0x222) semctl$IPC_RMID(r0, 0x0, 0x0) 11:56:32 executing program 1: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000b6b000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/15) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x124e, &(0x7f0000000000), &(0x7f0000e68000/0x2000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:56:32 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8901, &(0x7f0000002e00)) 11:56:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:32 executing program 6: pselect6(0x0, 0x0, 0x0, &(0x7f00000019c0), &(0x7f0000001a40), 0x0) 11:56:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = semget(0x2, 0x4, 0x222) semctl$IPC_RMID(r0, 0x0, 0x0) 11:56:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) capset(0x0, 0x0) kcmp(r0, r0, 0x0, r1, r1) getpid() fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 11:56:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:33 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x10000000}, {0x800, 0x0, 0x80000000000}]}) 11:56:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}, r2}, 0x14) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev, r5}, 0x14) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 11:56:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, 0x0) 11:56:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/59) 11:56:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x10000000}, {0x800, 0x0, 0x80000000000}]}) 11:56:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getpriority(0x2, 0x0) 11:56:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat(r1, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r1, r3, 0x0, 0x10000027f) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) signalfd4(r2, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:56:35 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) accept$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x321042, 0x19) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="cb5f0000000000002e2f660001653100"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 11:56:35 executing program 1: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000b6b000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/15) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x124e, &(0x7f0000000000), &(0x7f0000e68000/0x2000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:56:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}, r2}, 0x14) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev, r5}, 0x14) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 11:56:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, 0x0) 11:56:35 executing program 3: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x61cfafd331c62cd8, &(0x7f0000ffd000/0x2000)=nil) 11:56:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x10000000}, {0x800, 0x0, 0x80000000000}]}) 11:56:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, 0x0) 11:56:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}, r2}, 0x14) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev, r5}, 0x14) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 11:56:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="140000001a0001"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:56:35 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) accept$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x321042, 0x19) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="cb5f0000000000002e2f660001653100"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 11:56:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}, r2}, 0x14) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev, r5}, 0x14) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 11:56:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x10000000}, {0x800, 0x0, 0x80000000000}]}) 11:56:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, 0x0) 11:56:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 11:56:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getpriority(0x2, 0x0) 11:56:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @private1, @empty, {[], @mlv2_report}}}}}, 0x0) 11:56:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 11:56:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) accept$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x321042, 0x19) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="cb5f0000000000002e2f660001653100"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 11:56:36 executing program 1: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000b6b000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/15) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x124e, &(0x7f0000000000), &(0x7f0000e68000/0x2000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:56:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 11:56:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getpriority(0x2, 0x0) 11:56:36 executing program 4: syz_mount_image$ext4(&(0x7f0000005440)='ext3\x00', &(0x7f0000005480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005880)={[{@commit={'commit', 0x3d, 0xffffffff}}]}) 11:56:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000100)=""/243, 0xf3) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:36 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x540a, &(0x7f0000000000)) 11:56:36 executing program 6: mremap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x1000, 0x0, &(0x7f0000fee000/0x1000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 159.343496] EXT4-fs: Invalid commit interval -1, must be smaller than 2147483 [ 159.349744] EXT4-fs: Invalid commit interval -1, must be smaller than 2147483 11:56:36 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000000)=""/91, 0x5b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) 11:56:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x2, 0x0, &(0x7f0000001140)) 11:56:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 11:56:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 11:56:37 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) accept$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x321042, 0x19) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="cb5f0000000000002e2f660001653100"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 11:56:37 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f0000001a40)=@type=0x3) 11:56:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:56:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getpriority(0x2, 0x0) 11:56:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write(r0, 0x0, 0x7) 11:56:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20000200) unshare(0x28020080) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 11:56:37 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044591, &(0x7f0000000080)={0x0, 0x0, 0x0}) 11:56:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f0000000000)) 11:56:37 executing program 7: r0 = getpgid(0x0) clone3(&(0x7f0000003080)={0x40000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000003040)=[r0], 0x1}, 0x58) 11:56:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) [ 160.835405] audit: type=1400 audit(1675770997.933:12): avc: denied { checkpoint_restore } for pid=4443 comm="syz-executor.7" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 11:56:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:56:37 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044591, &(0x7f0000000080)={0x0, 0x0, 0x0}) 11:56:37 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/198, 0xc6}], 0x1, 0x0, 0x0) 11:56:38 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$FIBMAP(r0, 0x324, 0x0) [ 160.957065] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:38 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20000200) unshare(0x28020080) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') [ 161.031429] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 161.032239] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 161.032714] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 161.033190] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 161.033682] blk_print_req_error: 7 callbacks suppressed [ 161.033690] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 161.036547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.037007] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.037566] buffer_io_error: 6 callbacks suppressed [ 161.037574] Buffer I/O error on dev sr0, logical block 0, async page read [ 161.038713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.039107] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.039667] Buffer I/O error on dev sr0, logical block 1, async page read [ 161.040472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.040883] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.041463] Buffer I/O error on dev sr0, logical block 2, async page read [ 161.042291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.042675] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.043265] Buffer I/O error on dev sr0, logical block 3, async page read [ 161.046240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.046629] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.047233] Buffer I/O error on dev sr0, logical block 4, async page read [ 161.048103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.048485] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.049102] Buffer I/O error on dev sr0, logical block 5, async page read [ 161.051963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.052354] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.052973] Buffer I/O error on dev sr0, logical block 6, async page read [ 161.055360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.055767] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 161.056383] Buffer I/O error on dev sr0, logical block 7, async page read [ 161.098356] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 161.099377] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 161.099853] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 161.100280] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 161.100760] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 161.101608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.102050] Buffer I/O error on dev sr0, logical block 0, async page read [ 161.102612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.103280] Buffer I/O error on dev sr0, logical block 1, async page read [ 161.104430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.105051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.105487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.105993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.106532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.107123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.107626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.108166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.108646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.109131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.109580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.110061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.110520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.111007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.111465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.112078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.112517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.113038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.113495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.113972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.114405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.114897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.115374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.115889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.116352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.116818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.117287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.117750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.118289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.118751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.119295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.119742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.120238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.120719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.121204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.121653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.122158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.122604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.123139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.123615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.124123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.124568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.125099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.125551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.126024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.126512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.127025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.127471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.128030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.128468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.129028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.129489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.129981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.130430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.130962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.131410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.131912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.132545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.133047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.133483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.134014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.134458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.134938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.135417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.135914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.136362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.136895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.137369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.138843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.139318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.139779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.140271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.141648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.142205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.142768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.143266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.143705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.144210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.305169] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:38 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044591, &(0x7f0000000080)={0x0, 0x0, 0x0}) 11:56:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffffc4}) 11:56:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x12004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x10001, 0x0, 0xa, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x18d042, 0x1e6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x301, 0x0, 0x0, {0x7}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 11:56:38 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20000200) unshare(0x28020080) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 11:56:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="b8b4d7211c4028810324da121c0b3271ec597e9b383bc01ac1f38e14a21b734b7b5838bf4fac9a47579369597823aa1ca287539c58ccf9cbf50008a17fdc3b3fac7ac4d9bbad242967fd6bdfb14c9dd9c5bbd60b27081ecd1ccb7cf4613c0d2f9b23bbf55c839d0fb0d51b345ef47f1cb1bb17ca64f0ba6caf3d8f28cdc01d2ecd95b47e63edb0ea7083c992dc5e3a806da39378447b421a27495cda34b7b2a43f448b7c0afff4223cd3ffcbc3a86a75ab9c04f734563e0e9d6198aa782405b9f6af2de9e6ba7703d3ab7e15555d1bacbe6d650fe4b9f48ffec9e5387d70fa09", 0xe0}], 0x1) 11:56:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:56:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:38 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044591, &(0x7f0000000080)={0x0, 0x0, 0x0}) 11:56:38 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20000200) unshare(0x28020080) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 11:56:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x12004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x10001, 0x0, 0xa, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x18d042, 0x1e6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x301, 0x0, 0x0, {0x7}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) [ 161.559621] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 161.612409] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 161.613161] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 161.613644] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 161.614132] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 161.620046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.622021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.625691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.626477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.627203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.629666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.635539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.636373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:56:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 161.697531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 161.726246] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) [ 161.805373] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 161.806184] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 161.806651] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 161.807114] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 161.812723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.813821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.815599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.818759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.819464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.821220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:56:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) [ 161.822433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.824631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.829577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.830673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.832188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.849610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.851701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.855621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.864286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 161.865241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:56:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:56:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x12004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x10001, 0x0, 0xa, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x18d042, 0x1e6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x301, 0x0, 0x0, {0x7}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 11:56:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) 11:56:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010800000100000018000300", @ANYRES32, @ANYBLOB="01000000000057518b4ba2"]) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, 0x0}, 0x4000004) [ 162.874816] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 162.912564] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x12004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x10001, 0x0, 0xa, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x18d042, 0x1e6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x301, 0x0, 0x0, {0x7}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) [ 163.047389] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:56:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x100, 0x1}, 0xe) 11:56:40 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)={0x0, 0x0, 0x12}, 0x18) 11:56:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1, 0x5000000, 0x0) 11:56:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') close(r0) 11:56:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x24, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:56:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 11:56:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=@mgmt_frame=@action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1}, {}, @broadcast, @device_a, @random="aa5a91c489f4", {0x8}}, @ver_80211n={0x0, 0xdb, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x24, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:56:40 executing program 7: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) [ 163.451566] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:40 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) 11:56:40 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:56:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x24, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) [ 163.871262] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 164.103005] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 166.559308] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 166.570148] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 166.573485] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 166.577213] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 166.578731] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 166.581118] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 168.599998] Bluetooth: hci7: command 0x0409 tx timeout [ 170.648018] Bluetooth: hci7: command 0x041b tx timeout [ 172.695901] Bluetooth: hci7: command 0x040f tx timeout [ 174.743873] Bluetooth: hci7: command 0x0419 tx timeout [ 182.710101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.711353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.713683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.778067] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.781119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.785185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.275145] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 186.718707] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 186.725078] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 186.726904] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 186.732066] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 186.733729] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 186.735331] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 188.759916] Bluetooth: hci7: command 0x0409 tx timeout [ 190.808026] Bluetooth: hci7: command 0x041b tx timeout [ 192.855869] Bluetooth: hci7: command 0x040f tx timeout [ 194.903881] Bluetooth: hci7: command 0x0419 tx timeout [ 203.280031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.281526] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.284622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.327359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.328564] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.331442] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.647289] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 207.070562] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 207.083420] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 207.085291] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 207.089384] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 207.091642] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 207.093513] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 209.112912] Bluetooth: hci7: command 0x0409 tx timeout [ 211.159868] Bluetooth: hci7: command 0x041b tx timeout [ 212.311955] Bluetooth: hci2: command 0x0406 tx timeout [ 212.312891] Bluetooth: hci1: command 0x0406 tx timeout [ 212.313697] Bluetooth: hci6: command 0x0406 tx timeout [ 212.314574] Bluetooth: hci4: command 0x0406 tx timeout [ 212.315424] Bluetooth: hci0: command 0x0406 tx timeout [ 213.207876] Bluetooth: hci7: command 0x040f tx timeout [ 215.255853] Bluetooth: hci7: command 0x0419 tx timeout [ 223.431067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.433628] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.435899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.482168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.483083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.485001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.076826] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:57:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:57:41 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0x103742, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000bc0)=""/204) 11:57:41 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') symlinkat(&(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file1\x00') 11:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x24, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) [ 224.600196] Bluetooth: hci3: command 0x0406 tx timeout 11:57:41 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) inotify_init() 11:57:42 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, 0x0, 0x0) 11:57:42 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000440)={0x8000, 0x9, 0x1, 0x5, 0xa, "59df70652c5ac7d4"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpriority(0x1, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$rfkill(r2, 0x0, 0x72) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x9}, 0x8000, 0x7ff, 0x40, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x5, r2, 0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) syz_io_uring_setup(0x208c, &(0x7f0000000300)={0x0, 0x7b1a, 0x0, 0x0, 0x18e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:57:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 11:57:42 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(r2, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r3, 0x10000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r4, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x2004, @fd=r5, 0x400, &(0x7f0000000780)=""/86, 0x56, 0xb, 0x1}, 0x6) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x6, 0x80, 0xae, 0x4, 0x0, 0x1, 0x44, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1400, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0xa, 0x1, 0x7, 0x6, 0x7f, 0x2, 0x80, 0x0, 0x6, 0x0, 0x2}, r1, 0x5, r6, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x73, 0x9, &(0x7f0000000300)="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"}) 11:57:42 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4091, r0, 0x0) 11:57:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x25, &(0x7f0000000080)) 11:57:42 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x29f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000840)=ANY=[@ANYBLOB="00fbf54e404a4028dd865cfb960186a236dc0253565160564a340f29908372c4b2dad64c678d6de9653a31c1b572bbc39931920c503554d6c3c96531c2f3ec2ced93c017c2d089ee71003e7ceb65ee5f3414ad531e57e7f345b873ab7a2e5539d0965f8143031f7133e48e9e8022af710cc765f3f9e6bb954cf7b1ec45a25506f6528f118f0f656d95b5d4568585b6f44de8a2956cd123e8ba687b7ae991b2aabfa8967b27b9beda0c8a0f38b7595fa17c8f022a4a5932150feb42fec66a8643de12c55db5be6687b0dc6e1784e8df07ab0c7a9d596075e4fbba9420e893178a736420e33b95c702671ce0cbfecf9b8bee34f962f823c513c619e78b8d2a734b59089f51caa9929fdf6ffd6267d13ca0a7ff7f88745110cc424559b5976b791c120ad1ec9569688e8d4744a67100233923be1110084abb314bc9b05d9abd3f275d7be5af937f1d45dd490e680a2dbd2b4f8a6c7ef75dd9c947ef071cf360c4d3c29dcc21e60877b510d3ab82bbf3ff6b509704ca"], 0xf5, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4100, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x4, 0x1, 0x1f, 0x0, 0x5, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x804, 0x3, 0x0, 0x2, 0x100000000, 0xffffff7f, 0xeacb, 0x0, 0x3, 0x0, 0xbd}, 0x0, 0xa, r1, 0x3) perf_event_open(0x0, 0x0, 0xb, r0, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xa, r2, 0x3) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4051, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x20000}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) 11:57:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 11:57:42 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 11:57:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x0) 11:57:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x8000000000000}) 11:57:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 11:57:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x29f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xf5, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4100, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x4, 0x1, 0x1f, 0x0, 0x5, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x804, 0x3, 0x0, 0x2, 0x100000000, 0xffffff7f, 0xeacb, 0x0, 0x3, 0x0, 0xbd}, 0x0, 0xa, r1, 0x3) perf_event_open(0x0, 0x0, 0xb, r0, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xa, r2, 0x3) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4051, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x20000}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) 11:57:42 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000040)=""/24, 0x18, 0x3, &(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfe3f02ab4ab779aead00abf8f10"], 0x14}], 0x1}, 0x0) 11:57:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x8000000000000}) 11:57:42 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:42 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x20000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) io_uring_setup(0x60f0, &(0x7f0000000940)={0x0, 0x89e, 0x20, 0x1, 0x35}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r2 = syz_io_uring_setup(0x4cdd, &(0x7f00000009c0)={0x0, 0x6c4c, 0x10, 0x3, 0x200028f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000006c0)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r2, 0xfffffffffffffff7) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x40a000, 0x20) close(r3) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x5dfe, &(0x7f0000000140)={0x0, 0x595d, 0x10, 0x2, 0x3d4}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 11:57:42 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 11:57:42 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(r2, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r3, 0x10000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r4, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x2004, @fd=r5, 0x400, &(0x7f0000000780)=""/86, 0x56, 0xb, 0x1}, 0x6) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x6, 0x80, 0xae, 0x4, 0x0, 0x1, 0x44, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1400, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0xa, 0x1, 0x7, 0x6, 0x7f, 0x2, 0x80, 0x0, 0x6, 0x0, 0x2}, r1, 0x5, r6, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x73, 0x9, &(0x7f0000000300)="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"}) 11:57:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) 11:57:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) [ 225.850623] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 225.851663] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.852350] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.853006] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 225.853734] blk_print_req_error: 106 callbacks suppressed [ 225.853746] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 225.856494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.857034] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.857620] buffer_io_error: 102 callbacks suppressed [ 225.857628] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.858831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.859230] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.859848] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.860643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.861090] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.861691] Buffer I/O error on dev sr0, logical block 2, async page read [ 225.862489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.862906] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.863522] Buffer I/O error on dev sr0, logical block 3, async page read [ 225.864318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.864736] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.865372] Buffer I/O error on dev sr0, logical block 4, async page read [ 225.866204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.866609] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.867238] Buffer I/O error on dev sr0, logical block 5, async page read [ 225.868115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.868509] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.869131] Buffer I/O error on dev sr0, logical block 6, async page read [ 225.869919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.870313] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.870911] Buffer I/O error on dev sr0, logical block 7, async page read [ 225.871975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.872367] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.872984] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.873743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.874303] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.875157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.875765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:57:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x8000000000000}) [ 225.878303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.879276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.881287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.885252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.886303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.887379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.888878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.900104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.901074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.901758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.902521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.903207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.904037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.904687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.905631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.906649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.907296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.908211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.908926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.909538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.910214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.910840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.911462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:57:43 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 11:57:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:57:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) 11:57:43 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 11:57:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) 11:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r1, 0x3ab, 0x0, 0x0, {{0x32}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:57:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x8000000000000}) 11:57:43 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:57:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000002240), &(0x7f0000002280)='./file0\x00', 0x0, 0x19, &(0x7f00000024c0), 0x0, &(0x7f0000002700)={[{@block}]}) 11:57:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x15}]}) 11:57:43 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(r2, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r3, 0x10000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r4, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x2004, @fd=r5, 0x400, &(0x7f0000000780)=""/86, 0x56, 0xb, 0x1}, 0x6) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x6, 0x80, 0xae, 0x4, 0x0, 0x1, 0x44, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1400, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0xa, 0x1, 0x7, 0x6, 0x7f, 0x2, 0x80, 0x0, 0x6, 0x0, 0x2}, r1, 0x5, r6, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x73, 0x9, &(0x7f0000000300)="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"}) 11:57:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x29f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xf5, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4100, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x4, 0x1, 0x1f, 0x0, 0x5, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x804, 0x3, 0x0, 0x2, 0x100000000, 0xffffff7f, 0xeacb, 0x0, 0x3, 0x0, 0xbd}, 0x0, 0xa, r1, 0x3) perf_event_open(0x0, 0x0, 0xb, r0, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xa, r2, 0x3) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4051, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x20000}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) [ 226.313288] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.353355] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(r0, 0x3, 0x0, 0x3) 11:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r1, 0x3ab, 0x0, 0x0, {{0x32}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:57:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x4f90, 0xa8) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 11:57:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000002240), &(0x7f0000002280)='./file0\x00', 0x0, 0x19, &(0x7f00000024c0), 0x0, &(0x7f0000002700)={[{@block}]}) 11:57:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) [ 226.460058] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/60) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x70) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 11:57:43 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2, &(0x7f0000000000)=0xfff, 0x9, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r1, 0x3ab, 0x0, 0x0, {{0x32}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:57:43 executing program 7: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b40)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7a}}}}}, 0x28}}, 0x0) 11:57:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) 11:57:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000002240), &(0x7f0000002280)='./file0\x00', 0x0, 0x19, &(0x7f00000024c0), 0x0, &(0x7f0000002700)={[{@block}]}) [ 226.581387] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r1, 0x3ab, 0x0, 0x0, {{0x32}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:57:43 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000002240), &(0x7f0000002280)='./file0\x00', 0x0, 0x19, &(0x7f00000024c0), 0x0, &(0x7f0000002700)={[{@block}]}) 11:57:43 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(r2, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r3, 0x10000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r4, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x2004, @fd=r5, 0x400, &(0x7f0000000780)=""/86, 0x56, 0xb, 0x1}, 0x6) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x6, 0x80, 0xae, 0x4, 0x0, 0x1, 0x44, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1400, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0xa, 0x1, 0x7, 0x6, 0x7f, 0x2, 0x80, 0x0, 0x6, 0x0, 0x2}, r1, 0x5, r6, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x73, 0x9, &(0x7f0000000300)="fcc5156871d4da0aa1c0c80a7ef762ec1e5fc00d65fb3df4ec89c8afe3dcfb42f10e662b66c12e6d92e9db429c9a5cee94162d122aca31767f62a30110c14a8e7eff98f02fe350530f9701c80e093acfbe5cf6160e942f70ef4155b823191ee4c071a2710545063ac9559be67656a45a3c872974c8ddcc55b5b16a36847da5017c92dee414da613fa7745d1e47ce8e49745bc7643a55670542a57c250ba972fb049893ddaa3dcd97aff195609d0f0256c38e814879ce7141b3acda2169b17e198c8f73adb21169abc669c07c43bec9716e110cbe4e121125822dcd26c066d4ccfc098eeeec7ef4fe9867183eff72f77beeb876d9f824c06cc842e219d085812243c1ce7379b5e76261161d5914cc136db3d9c1948f5a4995785473874bc713889ba90370dd100df8e2833a3877426b67df6c4c99fe552e8a8fafd778f46e6087f3f00856b0eaa04b2260e54a0b52c5eba02edc02638d09627aff2964819a27a1b85cbb0cd09d4e399f091351c959f95f26513994e94ca2268aca15fd9851f6e657a70618a519185dd3b12d7c42fe7e25b7b90f45f031002f5f68be61931940567ff3b582c0b7a9f700b661683a6b19a8db32cb785133ec46644f6441cc45c9e75a0eee10b2e6831be15a56f035c651c9988478328bb24f00ccc89dc16a493944a21bfb25f446fe5ad9b36f91095ce70ddf3248244f73f0503caab2e4fc0ad6c77d3bfb37bd1d1869ff3fa5385a3c13d6f9fc67ac652febeab37aa495fb92126e430da916a251a9d9efed5f42ab9b84b1b30e63152bdd5996b4ca9a942879d8e01ba45b34f0b9b8da5dc29ed54d9ec500fb2f8adb30c41ef53a64eb6eea7776c1b1b6974dd73d97aa22420aa85ce3874501786921080e913bc268b9f72dc59bea6e8d7c9f5617b93510660db298f4408bfd84b930e2d78f98c077b33d3e8d8cfc254faa3f28418410c76031cc6acde9ffb3760ac417ef289839566e84825950da197ea3d0bd586eb69bff36da9870a0056f8382b6ee7f3b39cc4c91db6edac8ce5b76698d0decf2f6752ae6e590f992ada06a80357a5b4c400056d87b3b7b58eba6730ff2611d0ba041d20a50f4ff619a56ff8475062e5fcb15da610fead8569f656da919becedab25473f6e854c404808050ccf828b3762b06bd141fa9806880ba42fd4f9320dcf1fecc089a0720f5c698927d5359b125811c40db6f5acec108c2c9a303911727800c57be003afee5299b734a27a821d20fff95ca556f6f6b22ee04e94631160674befda1303a992d7b57bb277af485a249e5e7df0120f87b337b06da6a1b8322b2f8a5c1be9003792d2b01520dcc32a3fe0ff1c5b267916fa15b6e82db616628c8a24da738dd7cb9772b53128c1d607ef980b1fdce2c8e57f7ac769b28d006dc0febf9c8d3daec007f876bbb5abe0e1c515e338b79fed05012"}) 11:57:44 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) 11:57:44 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 11:57:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 11:57:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:57:44 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x7000) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 11:57:44 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x29f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xf5, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4100, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x4, 0x1, 0x1f, 0x0, 0x5, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x804, 0x3, 0x0, 0x2, 0x100000000, 0xffffff7f, 0xeacb, 0x0, 0x3, 0x0, 0xbd}, 0x0, 0xa, r1, 0x3) perf_event_open(0x0, 0x0, 0xb, r0, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xa, r2, 0x3) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4051, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x20000}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) [ 226.984193] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:57:44 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:44 executing program 6: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 11:57:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:57:44 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:44 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x1260, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:57:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:57:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 11:57:44 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:57:45 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 11:57:45 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x7000) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 11:57:45 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 6: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x1260, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:57:45 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @private=0xa010100}}, 0x0, 0x0, 0x43, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a5c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000300)={r0, 0xb58a, 0x100000001, 0x6a4ce38a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x181c00, 0x1e6) 11:57:45 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x1260, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:57:45 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:45 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x1260, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:57:45 executing program 6: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000112f092653f4ab24"]) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fsmount(r3, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 11:57:46 executing program 3: mlock2(&(0x7f0000465000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x473, &(0x7f0000000600), &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3ad3, &(0x7f0000000140), &(0x7f000070b000/0x3000)=nil, &(0x7f0000670000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7f, &(0x7f0000000000), &(0x7f0000526000/0x1000)=nil, &(0x7f0000d33000/0xa000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5edb, &(0x7f0000000240), &(0x7f0000832000/0x4000)=nil, &(0x7f00009e5000/0x4000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 11:57:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 11:57:46 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:57:46 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x7000) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 11:57:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) sched_getparam(0x0, &(0x7f0000000040)) 11:57:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L}, {@version_u}]}}) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:57:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r2, 0x9) 11:57:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) 11:57:46 executing program 7: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp={0x44, 0x4, 0xff}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @eol, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x8, "379fe742f51d"}]}}}}}}}, 0x0) 11:57:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) [ 229.449655] process 'syz-executor.4' launched './file1' with NULL argv: empty string added 11:57:46 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x202a01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000211800000059089b83fbff22c98dd4c4ea85d56a5798e011454121c45a6178694d9600723fc361f1f69ae6d2c0f3f46e", @ANYRES32=r0, @ANYBLOB="01287784ad0000002e2f66696c4585aa9f824c6ba99f"]) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = dup2(r0, 0xffffffffffffffff) dup(r3) [ 229.620806] device lo entered promiscuous mode [ 229.627777] device lo left promiscuous mode [ 229.634031] device lo entered promiscuous mode 11:57:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140), 0x4) 11:57:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L}, {@version_u}]}}) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:57:48 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x7000) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 11:57:48 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x0) 11:57:48 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000000000002e99a02f66696c65302f66696c65"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 231.505980] loop7: detected capacity change from 0 to 40 11:57:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:57:48 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r2, 0x9) [ 231.542460] device lo left promiscuous mode [ 231.598738] device lo entered promiscuous mode 11:57:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140), 0x4) 11:57:48 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x0) 11:57:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r2, 0x9) 11:57:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L}, {@version_u}]}}) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:57:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140), 0x4) [ 231.796555] device lo left promiscuous mode 11:57:48 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x0) [ 231.843153] syz-executor.7: attempt to access beyond end of device [ 231.843153] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 231.847267] buffer_io_error: 30 callbacks suppressed [ 231.847326] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:57:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 231.900417] device lo entered promiscuous mode [ 231.968313] syz-executor.7: attempt to access beyond end of device [ 231.968313] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 231.970469] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 234.236484] loop7: detected capacity change from 0 to 40 11:57:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140), 0x4) 11:57:51 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:51 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L}, {@version_u}]}}) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:57:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r2, 0x9) 11:57:51 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000000000002e99a02f66696c65302f66696c65"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 11:57:51 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:51 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x0) 11:57:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 234.380906] device lo left promiscuous mode [ 234.453886] device lo entered promiscuous mode 11:57:51 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:57:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000000100)=""/99, 0x63}], 0x4, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000580)=""/25, 0x19}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/113, 0x71}], 0x5, 0x0) [ 234.518414] ======================================================= [ 234.518414] WARNING: The mand mount option has been deprecated and [ 234.518414] and is ignored by this kernel. Remove the mand [ 234.518414] option from the mount to silence this warning. [ 234.518414] ======================================================= [ 234.570778] syz-executor.7: attempt to access beyond end of device [ 234.570778] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 234.572727] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:57:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x1c, r1, 0x1, 0x0, 0x0, {{0x6b}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:57:51 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000000000002e99a02f66696c65302f66696c65"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 234.710184] loop7: detected capacity change from 0 to 40 11:57:51 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:51 executing program 6: io_setup(0xd29, &(0x7f0000000780)=0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x8001, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) io_submit(r0, 0x0, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x5, 0x0) io_setup(0x4e, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x2788}, {}, {r2, 0x200}], 0x3, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300)={[0x53]}, 0x8) 11:57:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 11:57:51 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 11:57:51 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 234.988650] syz-executor.7: attempt to access beyond end of device [ 234.988650] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 234.990769] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:57:54 executing program 6: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 237.301594] loop7: detected capacity change from 0 to 40 11:57:54 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:54 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000000000002e99a02f66696c65302f66696c65"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 11:57:54 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 11:57:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 11:57:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 11:57:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 11:57:54 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @local}, {0x306, @remote}, 0x42, {0x2, 0x4e21, @multicast1}, 'macvtap0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) faccessat2(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x300) r2 = inotify_init() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) close(r2) 11:57:54 executing program 6: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @local}, {0x306, @remote}, 0x42, {0x2, 0x4e21, @multicast1}, 'macvtap0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) faccessat2(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x300) r2 = inotify_init() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) close(r2) 11:57:54 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @local}, {0x306, @remote}, 0x42, {0x2, 0x4e21, @multicast1}, 'macvtap0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) faccessat2(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x300) r2 = inotify_init() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) close(r2) 11:57:54 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x20, 0xc8, "8d0525dee9d412b2"}}}, 0xe) 11:57:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @local}, {0x306, @remote}, 0x42, {0x2, 0x4e21, @multicast1}, 'macvtap0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) faccessat2(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x300) r2 = inotify_init() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) close(r2) 11:57:55 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) getpid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000200)={0x7}) socket$unix(0x1, 0x5, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r4, 0x0) r5 = fork() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x44) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) [ 238.104111] syz-executor.7: attempt to access beyond end of device [ 238.104111] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 238.105280] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:57:58 executing program 6: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:58 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x20, 0xc8, "8d0525dee9d412b2"}}}, 0xe) 11:57:58 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:58 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd4880013ce142ab97f6cfd7af9248f2266539003853fa6329eb866673da64f47053587dd8f3bbeb823343d8ca14bb62"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="0150ed44b4e573620965a00b1426e9c72b25da1b27722f940b6660d8a28602ad5b9cf9eeea047f3b000000000000", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 11:57:58 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/220) 11:57:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 11:57:58 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) [ 241.117300] ------------[ cut here ]------------ [ 241.118061] WARNING: CPU: 1 PID: 6442 at mm/gup.c:2121 is_valid_gup_args+0x1dc/0x230 [ 241.118905] Modules linked in: [ 241.119246] CPU: 1 PID: 6442 Comm: syz-executor.7 Not tainted 6.2.0-rc7-next-20230207 #1 [ 241.120093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 241.120979] RIP: 0010:is_valid_gup_args+0x1dc/0x230 [ 241.121525] Code: dd ff 48 83 3c 24 00 0f 85 76 ff ff ff e8 5c 50 dd ff 0f 0b 45 31 e4 eb c9 e8 50 50 dd ff 0f 0b 45 31 e4 eb bd e8 44 50 dd ff <0f> 0b 45 31 e4 eb b1 e8 38 50 dd ff 0f 0b 45 31 e4 eb a5 e8 2c 50 [ 241.127086] RSP: 0018:ffff8880375cf610 EFLAGS: 00010216 [ 241.127832] RAX: 00000000000016e2 RBX: 0000000000040001 RCX: ffffc90007a1c000 [ 241.128727] RDX: 0000000000040000 RSI: ffffffff816e127c RDI: 0000000000000005 [ 241.129717] RBP: ffff8880375cf670 R08: 0000000000000005 R09: 0000000000000000 [ 241.130695] R10: 0000000000040000 R11: 0000000000000001 R12: 0000000000000000 [ 241.131657] R13: 0000000000000000 R14: 0000000000040000 R15: 0000000000040000 [ 241.132629] FS: 00007f8adf0df700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 241.133681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 241.134442] CR2: 0000000020001000 CR3: 0000000045550000 CR4: 0000000000350ee0 [ 241.135375] Call Trace: [ 241.135730] [ 241.136093] pin_user_pages_fast+0x83/0x100 [ 241.136684] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 241.137395] ? first_iovec_segment+0x17b/0x2c0 [ 241.138072] iov_iter_extract_pages+0x2b9/0x1e90 [ 241.138716] ? lock_release+0x1e3/0x710 [ 241.139304] ? __pfx_iov_iter_extract_pages+0x10/0x10 [ 241.140038] ? lock_is_held_type+0x9f/0x120 [ 241.140627] ? find_held_lock+0x2c/0x110 [ 241.141243] ? bio_associate_blkg+0xe2/0x250 [ 241.141875] ? lock_release+0x1e3/0x710 [ 241.142398] ? __pfx_lock_release+0x10/0x10 [ 241.142983] ? lock_is_held_type+0x9f/0x120 [ 241.143541] bio_iov_iter_get_pages+0x341/0x13c0 [ 241.144214] ? __pfx_bio_iov_iter_get_pages+0x10/0x10 [ 241.144918] ? __pfx_bio_alloc_bioset+0x10/0x10 [ 241.145541] iomap_dio_bio_iter+0x78e/0x1350 [ 241.146172] __iomap_dio_rw+0xe22/0x1ce0 [ 241.146730] ? __pfx___iomap_dio_rw+0x10/0x10 [ 241.148219] ? __pfx___lock_acquire+0x10/0x10 [ 241.149308] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 241.150070] ? rcu_read_lock_sched_held+0x42/0x80 [ 241.150727] ? trace_lock_acquire+0x170/0x1e0 [ 241.151382] iomap_dio_rw+0x40/0xa0 [ 241.151926] ext4_file_read_iter+0x2f4/0x4a0 [ 241.152541] vfs_read+0x687/0x940 [ 241.153076] ? __pfx_vfs_read+0x10/0x10 [ 241.153612] ? __pfx___fget_files+0x10/0x10 [ 241.154217] ? __fget_files+0x270/0x480 [ 241.154812] ksys_read+0x12b/0x260 [ 241.155308] ? __pfx_ksys_read+0x10/0x10 [ 241.155901] do_syscall_64+0x3f/0x90 [ 241.156416] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 241.157143] RIP: 0033:0x7f8ae1b69b19 [ 241.157641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 241.159953] RSP: 002b:00007f8adf0df188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 241.160977] RAX: ffffffffffffffda RBX: 00007f8ae1c7cf60 RCX: 00007f8ae1b69b19 [ 241.161914] RDX: 0000000000002000 RSI: 0000000020000000 RDI: 0000000000000003 [ 241.162845] RBP: 00007f8ae1bc3f6d R08: 0000000000000000 R09: 0000000000000000 [ 241.163750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 241.164682] R13: 00007ffc85d2f8af R14: 00007f8adf0df300 R15: 0000000000022000 [ 241.165662] [ 241.166008] irq event stamp: 1633 [ 241.166449] hardirqs last enabled at (1643): [] __up_console_sem+0x78/0x80 [ 241.167571] hardirqs last disabled at (1654): [] __up_console_sem+0x5d/0x80 [ 241.168706] softirqs last enabled at (1384): [] __irq_exit_rcu+0xcc/0x110 [ 241.169870] softirqs last disabled at (1363): [] __irq_exit_rcu+0xcc/0x110 [ 241.170986] ---[ end trace 0000000000000000 ]--- 11:57:58 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x20, 0xc8, "8d0525dee9d412b2"}}}, 0xe) 11:57:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:57:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {&(0x7f0000010800), 0x0, 0x15000}], 0x0, &(0x7f0000011000)) 11:57:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0xff) 11:57:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:57:58 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x20, 0xc8, "8d0525dee9d412b2"}}}, 0xe) 11:57:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 11:57:58 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2df727", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5ce2a6", 0x0, 0x0, 0x0, @private2, @mcast1, [@hopopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 11:57:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x3a, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) [ 242.017162] loop1: detected capacity change from 0 to 336 [ 242.139534] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:57:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:57:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="881a", 0x2}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000002240)=[{&(0x7f00000010c0)='|', 0x1}], 0x1}}], 0x2, 0x0) 11:57:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0xff) 11:57:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r0, r2, 0x0, 0x200fffffdef) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_io_uring_complete(0x0) mount_setattr(r3, &(0x7f0000000040)='./file1\x00', 0x8000, &(0x7f00000001c0)={0xa, 0x78, 0x100000, {r4}}, 0x20) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r6, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x7, 0x401}}, './file2\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r7, 0x2) 11:57:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x0) 11:57:59 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 11:57:59 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x105a80, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5328, 0x0) 11:57:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f00000003c0)) [ 242.299609] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.317129] loop1: detected capacity change from 0 to 40 11:57:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x6]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="941ec779750fea938762c0e95d981b16d512c3d6dc445b7158", 0x19}, {&(0x7f00000000c0)="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", 0xad7}], 0x2}}], 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x3) fallocate(r3, 0x0, 0x0, 0x87ffffc) 11:57:59 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000008abf78a30af432f7fbd5ac1331b29beb5bd971a10711e410c18826998354de909f0947c1aab1288a3bcac41c68d4e98c80ae7343d8958cabb6cec90d82beddf123b70322ead0240ef7f12e106db57ce8246d9f96218ac2fd71ade0d8c77025921e2260540258ba3729eaf793845f7f1cec7abcc24dc4118ba5b60d83eb1dd861d71590921183a45c9266d3ff1f504ec623509d5653f84164f74b98222d32523abc25ca24f7e2d39dfc3b7d1586357f78691e0790dd834698e36f7b40f8cfc2f375ae0ab18ef8dea112bd9c9245abafdfa7b02bb6f3bf836ec804458418a51a5efc760f35b085f236b50de70f29f09c0b778ab658319c7c8da5bb0f3a66e87d0484b1db70e2b31127f9bdda80508157fd89bcc004fc1f8cbd777ef66c6c564dcd28c61224f2d105daa9c9717f388b5af6a0bd48470ff5cac5749cc71caea9ab9e6def55a0bb956f935ee593674ea5d4da0ce02093731eb261269ed6d6f766e0497b469b59f2e6df6b0d4a797bb58d8b42da01cd4c069d51eeb450b128f7a7e646981a9e6a3a20017408d7a38eed98795dd891db0ae009bb0493c4b3741cd91c80f0c696a81e75a1a8813ce3eb7286683bac97c3491e8705d46058958fe56e50322fe1e03893cbc04831c33690ce39facb4587f7123ad7e56fcb2ceedf366ea0fe3c4f72c8ed2a1b50f97730d14ecb5af22946dc4b977c9c33209199391689308404e0188b8b5e2c14bb8491d68d67dbd8dafd0945464ed7518b57bca7b367f449786f165a064cff591c13d01327ad2b9800344a7be94de456deaf2cd276d02a4b2ec7e84a484a6327aa515d3cee126cf115ff9c79d85f5e9985832a88a516ad37d2b1078992523b22ece8a36bd7f7a1f333e3fccf941d2b4b21c378fe2f288db9786c19fde03366f40c5d76ffc6ccb843d1f8952f8e6adc623571c173b2fc8f6b8be9fe9187c92e29a42ae53d37194bca60c98e06cdb193c309d63e3ca6aab052323f1b22c83b74809123a55aa17113de3cf752c232821fe0336c940f0640b2ccfd11f4a2d6d8c4d5b9342acc609e45a7486101fa360d227fe6209a65eb965f7ca51a28e7411b1e6e13a4ebc8956f3ecc12ca10e6bb3bb16e1d7faf6c9f0045d9e84d7fd3db1f6c138ab42f7a99746c42b5f426f6877d414a7c2a2230f98efc87bb756548756851c356055e623980105d3b18f5c46f0d36e1c84f0475e55a682dd0c84ccf15021a33114d150b29cc954f1ed1d6e81a5a8a804a15638d2b2d3e1e5ed7607a023511db7470b1a06a65b31c872a8bbee89400006dc9f59c2980951bc3a87ea05649ac190c6f5a2a9dd639463a036976bd83c9e4e026131d2e4162e16571d04475c5fe1ccc1da2269543db7f1b92108b959155dcdb8d955e00045b36c3080fd48f1efc5dc55b1579ff1ab16444b7bd26f1ad7c52c352ae88a5f27a5088511d068dfac1969bc03c1b56b22c079b1abcd0697dff0ae19a0d27742c3387eb9ad0e54713d041538bd0e29b80e07e6cb30dc7059e55fde1c3affabf206c7f7d8cda95c2b46b2180ebcb206d4800c575e690b542ec982211215f508b7f5c5bf5b7b528e500a76ff8517f897ac673f3b92ff4608a9a93f0c17928eee526d5da956da8277471173233b20aac059b439924abd6b99615062402229c4aa19fb02f05d50ee19c97c03c493df340caf169df630d0ca64ba8a7e8071edb4c409d73b21f9a6202fc41ae5189f6d44af6df48eb74b7adf3305d6869f3c4bf965a793fab1339bd5cad5909540c031b4ed76d1d5817f66f04e0ec95fb249214594af77dea9509afe1f2af93205c626ff004bfe119138ff10bd7517f46abb8e0ffceb50b067b1f4133d54dad80da3fbb3bb08c4a5f59b3485550260e51776ab82be2c49fd6224e4cdd8f6056e3a0c9730f320c900f9905c8b4e17f8610a3e40000411b51b7b6ccc5a6df9dcdd2d1605bacc6fce9f5c0ca4b6e26069e7163976fc4efa7be1f89c09f5c413802cf7ff7ad1ea5f0f3c16252698acfbc632fa4b6bc935d55e2033a0223ff0e8af44c21e7d85c296085d5cbb2fdeb48fa997eefd379898b4db3d89b331f3aa8b0dd21a865dcb9351d290518d5ec9283f5837d5c87c1f867ed83007835fda7c2d432af284139dddaa5652afb0e95c7d59ef8a5f0172c771d01a045cf6c88e1009697c64e8d05a16b7ebcb12f833ee9e55b2651a325474f1718e30f5a7670567da896f40ba9d4ac1c70dba14a579f5dc5e5d84311301c97c945ea4b64b4ea0b5e5ffb9d6f73c77e87f83e9ef0d4b391944c8748911c1b3661e094350213565006fe85140b647bcf127d36a76ae3d461c09b6e364fd06a3d46d3235e21f3523708f7ebe58434d8c350bf8a5aa0693e0c104fff076ed5f48fe254eab3e2cfd2e716a95126e310d73c7f28764f4c3bc798e59e403639b90ae97d89b11155270ef2a2fd227f7e964271db0bd62e9f0f27d8699c1167bc3c569d325e0b0f2cedb082ff2c1df8ef74b9f5aa7199899bbcce2252998dc8c42f653c0077f007caab3d9a9ce380943cb15375b510426a36384cecee0c3ce26ef6760dc046cafc4fa3365d84475e22925277d046eb63d9efa361e40e2a9bc7527413c871dc06351a8a02b2968241869c1b84289be494c2b8820d0102ce63dc8a056fec109b518996a0b5a641286ce4aa000d1ff642faa8c5f31f2da2854431cceb6349841e84b2c7ab16a9ae6e1c48750b0b1bc991337d116949a25e1748624f3d5fba87f096ada9ed47ce6d66329fd0e1e4279b720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0261e12df5295f7e5d3db0c3eceb55e44146845a7cb000000000066af84e150772d583176ee890c34ebb7553b08bfd23e2fc1a8778750507bffc568291c62db84566ea31c7c76eb432d140072c358bc4425de5be2c81f2caffdbea1a59bd48ffcc190eed0a30a54c6bad9f97fffdad173461b219ced808fa34abb7f80073f2d594ac577ebcfb6c0339247cd5800"/2662], 0x9c6) perf_event_open$cgroup(&(0x7f00000001c0)={0x452726eef50ff836, 0x80, 0x3, 0x81, 0x27, 0x0, 0x0, 0x7, 0x820ac, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x71, 0x0, @perf_config_ext={0x3f, 0xfffffffffffffffe}, 0x1, 0x4, 0x20000, 0x7, 0x1, 0x101, 0x100, 0x0, 0x60}, 0xffffffffffffffff, 0xa, r0, 0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x420600, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1, 0x1}, 0xe) 11:57:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) 11:57:59 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x20a03, 0x0) 11:57:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) 11:57:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:57:59 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r0, 0x0, 0x0) 11:57:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0xff) 11:57:59 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001600)={[{@mode={'mode', 0x3d, 0x9}}, {@gid={'gid', 0x3d, 0xee01}}, {@huge_never}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x70, 0x67, 0x6b]}}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x4}}]}) 11:57:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) [ 242.674025] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000180)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0xff6) [ 242.856654] kworker/u4:7: attempt to access beyond end of device [ 242.856654] loop1: rw=1, sector=124, nr_sectors = 4 limit=40 [ 242.858430] Buffer I/O error on dev loop1, logical block 31, lost async page write 11:57:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) 11:57:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r0, r2, 0x0, 0x200fffffdef) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_io_uring_complete(0x0) mount_setattr(r3, &(0x7f0000000040)='./file1\x00', 0x8000, &(0x7f00000001c0)={0xa, 0x78, 0x100000, {r4}}, 0x20) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r6, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x7, 0x401}}, './file2\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r7, 0x2) [ 242.879772] loop7: detected capacity change from 0 to 40 [ 242.972147] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.977263] loop1: detected capacity change from 0 to 40 11:58:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) 11:58:00 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000180)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0xff6) [ 243.132180] loop7: detected capacity change from 0 to 40 11:58:00 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) perf_event_open$cgroup(&(0x7f00000001c0)={0x452726eef50ff836, 0x80, 0x3, 0x81, 0x27, 0x0, 0x0, 0x7, 0x820ac, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x71, 0x0, @perf_config_ext={0x3f, 0xfffffffffffffffe}, 0x1, 0x4, 0x20000, 0x7, 0x1, 0x101, 0x100, 0x0, 0x60}, 0xffffffffffffffff, 0xa, r0, 0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x420600, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1, 0x1}, 0xe) [ 243.450877] kworker/u4:10: attempt to access beyond end of device [ 243.450877] loop1: rw=1, sector=124, nr_sectors = 4 limit=40 [ 243.452345] Buffer I/O error on dev loop1, logical block 31, lost async page write 11:58:00 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="e63abcddc9cc0de1e044675694ce838928ca57fc596b7c3d32caa327c633ad965de4223168e7cddca8ab955896a05279fe27508d5933be09f4b72f2de2a5daf6c2b65724a02d8897f4ec9dd8998bcc9f465cbb21eea140ae47848768a9909f905fe287e0eec71276b3e3c82e96bd1379bde67cb0dd87b2baed16b002aa98eb62a31cf8cc068f36811e14efc3b0c165c711a44e715c3e5d6e413e028383c599062e203e42b27db28f733a6dee6a138a0a78f308e23a7eadd65cdf7fc3119b9f90237e8d7fa17f10c6afd79ed9432052b9c7d4537b75015872f081268e4904d16fd93a0ac322d6c8c4c6d01df3b6ad6d61c6c7aab52c158bcd86bf84f45352e9f5b3955cbdcc93d8643d8fc3f1b6f7dd0460c28be1e41a580f4dfccc2a4601b7679f7fa99635d5c6197f82c10f5b121e8681f114ab47a914bf0df1ae079dcfe7c95fc8367f8256c273d2b5bd0674c8370add5fca51eccb4fbee2234bd5e2bc6908df689d29f9d503839de5626c8d66b15a33df821b6d09836eb336f55ed585c9eb4e94e3a3bb9acb7f4857f0d8b5f3c882bc380110f8558102d8cf3aa0ae47c1dd3401b403c994b19c5b9849c7ac5475992805c6ac23a8b008ce555690badf8d60e825282307f34ca2678aadcc85b7ce76305ec55783b56ec507a928c6faf23072ac2aa8ffa00f32873203c57bb3a9d5d9f6829f37c46cac88f012186541a6031c6d949f0f0c01b86b2f33bc54fe07b93b5f81a87b993ef7cd0f7fdc63289062ab20f11601a1503796c5c45e013baf4b02f8cec04fb83b8d8f3a21e46f9918e9b975aa42f815bdd01984d8e4797f71cf78914b3c60d5970f8c19eb9207ca7e2a1d44993d931efaad30034a7ae0a4664591d33765f7957613354e400c289f3bfc0e3e5611eb023ae62b19488f8cff28fec8139f223cd77aa3bf377785d37d8fe98a38135da13d80ed76ef76a8d32b7ae70739f022a3a40a42f821e201f3574be5d57bafe6b474351e63ec9683ed4dce594a4665d605abbaae3ab8188c5864711a7293282bcbe6ba368ddaf76cd98860ba4116fa9b053dfd7e73c6348648414daf03f934c551b476fc1fc35d018279cbb07c0f7676da8ebad8154baff7cdf09e98ddb9ed0149faa905a7a4ad5820847a49297f746c8b03f9c32718ec52a7060c1f253c0392e3268000535f58149b1c077aaf8120606e0ea08b57d809cc37cc6967830eed0908f4adfc4d1cdddc49fea8828ae0cf7b21ae7709fa2dd074c0e25ccde5107ccd9acd5b9092b80f50673bbec27e005301589416faf41dc8502c5ce7f15e914a1ea59399ed7675f47ef99bb599c7ea0365496d8d3fcf993a4c8a909483c66fd71a1c79a78de0de834f8e5908a618b5fecb53bef7a4d299e2f4597317b9a7df2908919f773af692a9f0414b2df3d7aa9438232168bd0f5c14971b21493dee42cbfe6599ef9ada0b0ffb339db6e6d809c0e0e8f9647fca741aeebc62072b99a137997ecedb5c409ff97c7c85bf15c83c7e4485fe696f0d50cd745212b4ecf65428730d9b3581f52bdd670651dbe515a7dc3a564fd209f06678bd56422023e844212f6d70c70cbb8b945dcb3e86a4c605b669a347ec7a0bcdf94004da6053a37cf6d11c72e50ecebf8bd1af702d5ec6b4d1cc86d55aeacab49d7ee98024773729424c161665307ecc0141cf9d2c5f83aacdaaf33ca326076108fc4977c5d2dd60279784441abe4219131af0f1d62657fed5cfaf928cdcdc21eaaceec95617e46ec6e9cd8ea422be1b296ff48172e0cc470166df0b4337716d177c6ed134b72ceb083676a30edeac8504e8c296085177df656fa26fdce8bcbd0c03527f838c6288f075551e18c86b60f8073b8abb5272fe783d45387c1515582c51e0ed9f31a8f1674a2b3f35f64a04bda7fcb2cdf603f1f02db00b1aa84729b126a95400dedf4a6d2eefcd4cf2cc4e67fb3721f29c325ebbfbbd2748dc576a82624e6ad6635eb40700634c4c931fb82519c57f248ad317e882d415360d26bb1233d7bc90529bca47b4f206d6ae4a22c8389bf0fbd3f95889b05ab6a2bc088898380d3804b06e71b3d59fa139f142e43d52faf1fa50b3addb4945fc4d15ec128ed4fd4dbfbb36d4cc6f9c0a221f95eb7152e7ac8bd41737701e7ee3889940866b55cbdb73d0711765a6f979f9b9ac65ec1118236bfba2305151a304e3de78e7d18f785719cfc14ff981e84afdbcc6400d9b5c5b259c41605343334cc2eb614e55517b534363319c0709ddbc7273a8bf496e9c0de177dc3d2a8a6b94fd44525e9bd8c846f0bc39cfef55c7a0a5f5b45725e5c4603ad9e89f2b5528544c1666e63c245d3e4d8b3e6af839ca9984897c50e6fee70d7f9f9fddf88cffcdbc5ae4ec2c782c7a6c1adefc8af61e0a972b3803221984b3a2a6fa77059e04c50fc614c3e01e7bbc13e4171a87f72121c35d489de6647794ddcbb525da561d8b1c44be3c25422c5b459dccaa7ff8bc2a0a1cd477e43d452aab867008a05245f6f5edd3326a5bd30b24c3fd59838635e313076541c83bf3f73bf67a3ec159e39da0001bb5613588ddf6485cc9c7d595bec225f78b02c2814f7d71cd961ea9147427d9ddb1ecfb64b3720a0b074a20d1d86f80068bbd49d3ed3310aa3302e61521f3e3e1c03bb83fd1c50e62e473a02e7a72aaca57475e6fd197689b9e3e92c5a38962b3c15a786447ec9c61d8148074401cb8775fee77ae1990c08ab6a83d7246ae9ae1a8a1c7ec873e2890062823cc34c3065ea293292bf9706f0cce2a3b0139b3df55ea2acb6d859182f067a5f56b50b7dc147cbe17406d584642d215451e6afe1ac8cbff34ce4ef73c7fbd253ea36a1e3bfde355ebc250e519b4b52c540ef23730d7e6aabcfad57c4750b7bc93591ca540109b6b064ccfdf1d1b870ade3dd8a01c8ffd7ad674f8a7a9672e1460fb1c8ee3e559075c27832eaaf638130cd1e3d3ae388660ff0f400ab4459a06bab43793bcc54e04d3a8f0878a427b26c8045a71af0772e1892446bda42710dafc600fdba049cdd153dcaacd683eb33616a41158eb919ce7c0b688a059b7952026dcc35f50a2c05cb7d38ae32dfdb51b48cc372c7e07cdb069caf27dc25c91c085fae5b957592b163ed5cdff1a65ba9193b8ca781665fa7b5c6f1bb5a93efc24f1dca72e67367acfee2ca75e7a211bbdce49b8661ec350a01c568ef997b13b0cdfdea3f37a6bafc9e7414ded961a7849240b60c40328295c81652e6bc4153fab4b5ea51e7034fa002f6f9d7b77bf5655c15869e2b904f0bae6c25fb3f637a37e2c000036e8b97561f16a52c45dcf418531ec17614c1f0b9b34b76d20fb547530cf37dbffa8261cc3a529bbc67bbce5ec4cb1aa2567ef30aad8dfccb485e3c5025bab1861d6f1cfadd5805f3c38e2e96abe9a0010f655ab025a31d3f329320689ccd567375077945e680f33f96eefd53e349b039d3d028ebcc16a4694ee3447d6ed213bb83209c4178357fe0328f65f78d6a7eec99a1795e3560f9bdc61ffd95bbf0e2a74426eac59ea2d068451487d8eea956509e22891f234361844c052369c310e6570de7db1c84f36e74e844d59797e268d3dd5220d77b66f7f767e9d429c1659ce6722a5bc53877bd69e77933f7aad841185735a5ec66db4011f6bde654bc1110f45f736c208fa541aa6f6c94de89d96fe1bffb3b9a93040618e441af480299b0b525e3074f65d859d86d5b081c93fc26f0cd78fd1d9be7ba60217327978466856ea35025a36f6a7beead00ceea440344c34f1d46ba621cd2809a466f74a65da28e3f54f5d082add607dea6245125aafa9166fd6d7936ea91ae83f08f690f26c2fc0628c076264b1f2d0d66a5a0fda4892ebbfa4ea4d3cca15a32b38d05cd9e5828e1368e9e9c000dc031a1535f000d1671605de556c0f73ce5f3be668a36badf4b6aba28448c5be194542756e7f68683be477ac2e1b9342b3aaab150edf7364e0e49700394b4d846e9adc392ed654e0d1e5cc1d2118c2a33080dd74b7315654b379bced294cf214127b41879b339479782e0847d7df5f894eb25831d52dc741897887ae7da1eb7d2df8a8bc64198b89600e7a888cf65c8cf1619b145ccc28e5e0df40d18f00495bf61dc16d883ad1af4b0fef26bc40f9565bb522738b1aa4406a35ee66365d10739286d8e6eb28377c3b750300eb92c097fe5bd15f93154a36af513d8c9a7dbd2a6f95a524f542419d9196af9336df42316677b49c6cb6bbf3aa69dc8f52bfce9c064d8514a38ef6d9f578e4be6a431a93f40635219e02c56808b88d9a3dbe7b436c3c4f11249d3f6f4a32b83a5e45b30b52087a894b5ca0a4206ded3cc3b2739145dba00b8ee486612d7afc2ce48f5be860d09ab595eee47f54145379760b46c92781c95a02a1c6bb5d95a14ddf5e820a59d2ce7823cd42faea57abba10261546d7d2ffb1ab5353547f5e9b942634116bf3ac96ea597b725af082b436db1471322a69f4db8e09513a6a53399e98fcb44a7a62fc26b8494ce0f54246b12fb79514fc517e6f5c28b1a35c69e8a810669d7202d7a1cd6615c442cf9aa577f749175d1dd30c5329d2d7b94387e10e6559f8642d87c71f9d3cab9787c69909ca2c87001b3784a240acea07289b3d4835738df7a5abb37d5f08691fbdebc842c795207b10de697a34f9b16e7e778e642eac68962bab4546a2170a6e2fadbebf9dc3f7a5db2873d59926a43290e012d88a007c88347014716867ca08f040e2e515a48f37ec7be5cfa695bf4b955af3a9e6857e1429636732fe6d4fbb7109382696a51c9c509b483cf78c367dde6203dad6a368c9f083e80d911eb73339165fd4e073b88005d0e6c5c0ad5b443fbda0d54f9db7a2b307ddac0ce55e04b3264063ea8a11c7c6bcea98594dc2c40ffe8a1d918e40e3c65483539c23693b1be3186649fbe4cb6aaa9405e7f19e24514a23326e53d509bfb9e8681f51b7b7998359710faeb4ee82eef4505a6eebf6a776ed564ac382e3b53eaa0fbde5ed553c160274a645e7207e7e919fa59685a594c0ebb3d4872c1fd6e23efc907e2f61c0bc0329e1ebd6d72bd0d03b89e3b49b05df40f49fdff55e1c90c5df8b541a4e9c6c6f6498589c83d5ba85b8005e41bf81d5ff4d283037843e219c83d16cfdc80322f4306862c8eb5178748ccf3ddc9aed2a43976c49b06fa5ca259498973157eacc9ec78c4935aea5918f76f21780e5ae364243643b5b19509f857bb3a52cb058933616e19566de237c61df4ed3a1bb9a557320c16d956b9a94340e659c47ac1bbbb99a43a7d418b5c5062ea7f078e89ab7773e9b5a67d8780195ed81594c8fa70580fe46df860072b4947672718c210bd221f16dc4f92f517e15ad99a64fe139ed281c0ddfd77f3433ad07376f884abe25be13da44b8e9f71f4bf7b46ad954403a38e3fdece44af2e23567cf673872e8a2ca6982d950035ff3f06e77347b3c629ee80b2126df1195a032058c765c42e9dab5a5d82550422e8937e5c16a7efeab4a17c6e249ab4862a79cd07d83da7c3f928722dcd0f8f49796be16a4daac0c48abeae05b64ee8c98189fbfbb3dcac137fca428c709d16a1fba02f7ddbc207126911b58e7f4734895366f2b1073f1c20a4b3d1c9b5faa90418bae604d9e8e12c5d37c0ac5de09e507e2d12b9a9b19260f1e958f3eac70c59c9ed3984d5f24b1fff98c57b154db6ca85ec6559adc9e8b4c47dbd09cfe8139074f60a15bd0763f484c360c7c7f8bc0ec3b166ffa5c6a5ee0c40abaaa4ec39dd4b8864a", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001600)={[{@mode={'mode', 0x3d, 0x9}}, {@gid={'gid', 0x3d, 0xee01}}, {@huge_never}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x70, 0x67, 0x6b]}}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x4}}]}) 11:58:00 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(0xffffffffffffffff) dup(r1) r2 = syz_io_uring_setup(0x133, &(0x7f00000001c0)={0x0, 0xfffffffe}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:58:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r0, r2, 0x0, 0x200fffffdef) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_io_uring_complete(0x0) mount_setattr(r3, &(0x7f0000000040)='./file1\x00', 0x8000, &(0x7f00000001c0)={0xa, 0x78, 0x100000, {r4}}, 0x20) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r6, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x7, 0x401}}, './file2\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r7, 0x2) 11:58:00 executing program 6: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX, @ANYBLOB=',']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0xb6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=@isofs={0x14, 0x1, {0x9, 0x1f, 0xa7e, 0xff, 0x8, 0x9b43}}, 0x260100) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x5, 0x3}, 0x7ff}}, 0x620200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x244d41, 0x198) openat(r2, &(0x7f00000001c0)='./file1\x00', 0x101000, 0x10) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x100, 0x2) [ 243.629165] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:58:00 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) perf_event_open$cgroup(&(0x7f00000001c0)={0x452726eef50ff836, 0x80, 0x3, 0x81, 0x27, 0x0, 0x0, 0x7, 0x820ac, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x71, 0x0, @perf_config_ext={0x3f, 0xfffffffffffffffe}, 0x1, 0x4, 0x20000, 0x7, 0x1, 0x101, 0x100, 0x0, 0x60}, 0xffffffffffffffff, 0xa, r0, 0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x420600, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1, 0x1}, 0xe) [ 243.641857] loop1: detected capacity change from 0 to 40 11:58:00 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="e63abcddc9cc0de1e044675694ce838928ca57fc596b7c3d32caa327c633ad965de4223168e7cddca8ab955896a05279fe27508d5933be09f4b72f2de2a5daf6c2b65724a02d8897f4ec9dd8998bcc9f465cbb21eea140ae47848768a9909f905fe287e0eec71276b3e3c82e96bd1379bde67cb0dd87b2baed16b002aa98eb62a31cf8cc068f36811e14efc3b0c165c711a44e715c3e5d6e413e028383c599062e203e42b27db28f733a6dee6a138a0a78f308e23a7eadd65cdf7fc3119b9f90237e8d7fa17f10c6afd79ed9432052b9c7d4537b75015872f081268e4904d16fd93a0ac322d6c8c4c6d01df3b6ad6d61c6c7aab52c158bcd86bf84f45352e9f5b3955cbdcc93d8643d8fc3f1b6f7dd0460c28be1e41a580f4dfccc2a4601b7679f7fa99635d5c6197f82c10f5b121e8681f114ab47a914bf0df1ae079dcfe7c95fc8367f8256c273d2b5bd0674c8370add5fca51eccb4fbee2234bd5e2bc6908df689d29f9d503839de5626c8d66b15a33df821b6d09836eb336f55ed585c9eb4e94e3a3bb9acb7f4857f0d8b5f3c882bc380110f8558102d8cf3aa0ae47c1dd3401b403c994b19c5b9849c7ac5475992805c6ac23a8b008ce555690badf8d60e825282307f34ca2678aadcc85b7ce76305ec55783b56ec507a928c6faf23072ac2aa8ffa00f32873203c57bb3a9d5d9f6829f37c46cac88f012186541a6031c6d949f0f0c01b86b2f33bc54fe07b93b5f81a87b993ef7cd0f7fdc63289062ab20f11601a1503796c5c45e013baf4b02f8cec04fb83b8d8f3a21e46f9918e9b975aa42f815bdd01984d8e4797f71cf78914b3c60d5970f8c19eb9207ca7e2a1d44993d931efaad30034a7ae0a4664591d33765f7957613354e400c289f3bfc0e3e5611eb023ae62b19488f8cff28fec8139f223cd77aa3bf377785d37d8fe98a38135da13d80ed76ef76a8d32b7ae70739f022a3a40a42f821e201f3574be5d57bafe6b474351e63ec9683ed4dce594a4665d605abbaae3ab8188c5864711a7293282bcbe6ba368ddaf76cd98860ba4116fa9b053dfd7e73c6348648414daf03f934c551b476fc1fc35d018279cbb07c0f7676da8ebad8154baff7cdf09e98ddb9ed0149faa905a7a4ad5820847a49297f746c8b03f9c32718ec52a7060c1f253c0392e3268000535f58149b1c077aaf8120606e0ea08b57d809cc37cc6967830eed0908f4adfc4d1cdddc49fea8828ae0cf7b21ae7709fa2dd074c0e25ccde5107ccd9acd5b9092b80f50673bbec27e005301589416faf41dc8502c5ce7f15e914a1ea59399ed7675f47ef99bb599c7ea0365496d8d3fcf993a4c8a909483c66fd71a1c79a78de0de834f8e5908a618b5fecb53bef7a4d299e2f4597317b9a7df2908919f773af692a9f0414b2df3d7aa9438232168bd0f5c14971b21493dee42cbfe6599ef9ada0b0ffb339db6e6d809c0e0e8f9647fca741aeebc62072b99a137997ecedb5c409ff97c7c85bf15c83c7e4485fe696f0d50cd745212b4ecf65428730d9b3581f52bdd670651dbe515a7dc3a564fd209f06678bd56422023e844212f6d70c70cbb8b945dcb3e86a4c605b669a347ec7a0bcdf94004da6053a37cf6d11c72e50ecebf8bd1af702d5ec6b4d1cc86d55aeacab49d7ee98024773729424c161665307ecc0141cf9d2c5f83aacdaaf33ca326076108fc4977c5d2dd60279784441abe4219131af0f1d62657fed5cfaf928cdcdc21eaaceec95617e46ec6e9cd8ea422be1b296ff48172e0cc470166df0b4337716d177c6ed134b72ceb083676a30edeac8504e8c296085177df656fa26fdce8bcbd0c03527f838c6288f075551e18c86b60f8073b8abb5272fe783d45387c1515582c51e0ed9f31a8f1674a2b3f35f64a04bda7fcb2cdf603f1f02db00b1aa84729b126a95400dedf4a6d2eefcd4cf2cc4e67fb3721f29c325ebbfbbd2748dc576a82624e6ad6635eb40700634c4c931fb82519c57f248ad317e882d415360d26bb1233d7bc90529bca47b4f206d6ae4a22c8389bf0fbd3f95889b05ab6a2bc088898380d3804b06e71b3d59fa139f142e43d52faf1fa50b3addb4945fc4d15ec128ed4fd4dbfbb36d4cc6f9c0a221f95eb7152e7ac8bd41737701e7ee3889940866b55cbdb73d0711765a6f979f9b9ac65ec1118236bfba2305151a304e3de78e7d18f785719cfc14ff981e84afdbcc6400d9b5c5b259c41605343334cc2eb614e55517b534363319c0709ddbc7273a8bf496e9c0de177dc3d2a8a6b94fd44525e9bd8c846f0bc39cfef55c7a0a5f5b45725e5c4603ad9e89f2b5528544c1666e63c245d3e4d8b3e6af839ca9984897c50e6fee70d7f9f9fddf88cffcdbc5ae4ec2c782c7a6c1adefc8af61e0a972b3803221984b3a2a6fa77059e04c50fc614c3e01e7bbc13e4171a87f72121c35d489de6647794ddcbb525da561d8b1c44be3c25422c5b459dccaa7ff8bc2a0a1cd477e43d452aab867008a05245f6f5edd3326a5bd30b24c3fd59838635e313076541c83bf3f73bf67a3ec159e39da0001bb5613588ddf6485cc9c7d595bec225f78b02c2814f7d71cd961ea9147427d9ddb1ecfb64b3720a0b074a20d1d86f80068bbd49d3ed3310aa3302e61521f3e3e1c03bb83fd1c50e62e473a02e7a72aaca57475e6fd197689b9e3e92c5a38962b3c15a786447ec9c61d8148074401cb8775fee77ae1990c08ab6a83d7246ae9ae1a8a1c7ec873e2890062823cc34c3065ea293292bf9706f0cce2a3b0139b3df55ea2acb6d859182f067a5f56b50b7dc147cbe17406d584642d215451e6afe1ac8cbff34ce4ef73c7fbd253ea36a1e3bfde355ebc250e519b4b52c540ef23730d7e6aabcfad57c4750b7bc93591ca540109b6b064ccfdf1d1b870ade3dd8a01c8ffd7ad674f8a7a9672e1460fb1c8ee3e559075c27832eaaf638130cd1e3d3ae388660ff0f400ab4459a06bab43793bcc54e04d3a8f0878a427b26c8045a71af0772e1892446bda42710dafc600fdba049cdd153dcaacd683eb33616a41158eb919ce7c0b688a059b7952026dcc35f50a2c05cb7d38ae32dfdb51b48cc372c7e07cdb069caf27dc25c91c085fae5b957592b163ed5cdff1a65ba9193b8ca781665fa7b5c6f1bb5a93efc24f1dca72e67367acfee2ca75e7a211bbdce49b8661ec350a01c568ef997b13b0cdfdea3f37a6bafc9e7414ded961a7849240b60c40328295c81652e6bc4153fab4b5ea51e7034fa002f6f9d7b77bf5655c15869e2b904f0bae6c25fb3f637a37e2c000036e8b97561f16a52c45dcf418531ec17614c1f0b9b34b76d20fb547530cf37dbffa8261cc3a529bbc67bbce5ec4cb1aa2567ef30aad8dfccb485e3c5025bab1861d6f1cfadd5805f3c38e2e96abe9a0010f655ab025a31d3f329320689ccd567375077945e680f33f96eefd53e349b039d3d028ebcc16a4694ee3447d6ed213bb83209c4178357fe0328f65f78d6a7eec99a1795e3560f9bdc61ffd95bbf0e2a74426eac59ea2d068451487d8eea956509e22891f234361844c052369c310e6570de7db1c84f36e74e844d59797e268d3dd5220d77b66f7f767e9d429c1659ce6722a5bc53877bd69e77933f7aad841185735a5ec66db4011f6bde654bc1110f45f736c208fa541aa6f6c94de89d96fe1bffb3b9a93040618e441af480299b0b525e3074f65d859d86d5b081c93fc26f0cd78fd1d9be7ba60217327978466856ea35025a36f6a7beead00ceea440344c34f1d46ba621cd2809a466f74a65da28e3f54f5d082add607dea6245125aafa9166fd6d7936ea91ae83f08f690f26c2fc0628c076264b1f2d0d66a5a0fda4892ebbfa4ea4d3cca15a32b38d05cd9e5828e1368e9e9c000dc031a1535f000d1671605de556c0f73ce5f3be668a36badf4b6aba28448c5be194542756e7f68683be477ac2e1b9342b3aaab150edf7364e0e49700394b4d846e9adc392ed654e0d1e5cc1d2118c2a33080dd74b7315654b379bced294cf214127b41879b339479782e0847d7df5f894eb25831d52dc741897887ae7da1eb7d2df8a8bc64198b89600e7a888cf65c8cf1619b145ccc28e5e0df40d18f00495bf61dc16d883ad1af4b0fef26bc40f9565bb522738b1aa4406a35ee66365d10739286d8e6eb28377c3b750300eb92c097fe5bd15f93154a36af513d8c9a7dbd2a6f95a524f542419d9196af9336df42316677b49c6cb6bbf3aa69dc8f52bfce9c064d8514a38ef6d9f578e4be6a431a93f40635219e02c56808b88d9a3dbe7b436c3c4f11249d3f6f4a32b83a5e45b30b52087a894b5ca0a4206ded3cc3b2739145dba00b8ee486612d7afc2ce48f5be860d09ab595eee47f54145379760b46c92781c95a02a1c6bb5d95a14ddf5e820a59d2ce7823cd42faea57abba10261546d7d2ffb1ab5353547f5e9b942634116bf3ac96ea597b725af082b436db1471322a69f4db8e09513a6a53399e98fcb44a7a62fc26b8494ce0f54246b12fb79514fc517e6f5c28b1a35c69e8a810669d7202d7a1cd6615c442cf9aa577f749175d1dd30c5329d2d7b94387e10e6559f8642d87c71f9d3cab9787c69909ca2c87001b3784a240acea07289b3d4835738df7a5abb37d5f08691fbdebc842c795207b10de697a34f9b16e7e778e642eac68962bab4546a2170a6e2fadbebf9dc3f7a5db2873d59926a43290e012d88a007c88347014716867ca08f040e2e515a48f37ec7be5cfa695bf4b955af3a9e6857e1429636732fe6d4fbb7109382696a51c9c509b483cf78c367dde6203dad6a368c9f083e80d911eb73339165fd4e073b88005d0e6c5c0ad5b443fbda0d54f9db7a2b307ddac0ce55e04b3264063ea8a11c7c6bcea98594dc2c40ffe8a1d918e40e3c65483539c23693b1be3186649fbe4cb6aaa9405e7f19e24514a23326e53d509bfb9e8681f51b7b7998359710faeb4ee82eef4505a6eebf6a776ed564ac382e3b53eaa0fbde5ed553c160274a645e7207e7e919fa59685a594c0ebb3d4872c1fd6e23efc907e2f61c0bc0329e1ebd6d72bd0d03b89e3b49b05df40f49fdff55e1c90c5df8b541a4e9c6c6f6498589c83d5ba85b8005e41bf81d5ff4d283037843e219c83d16cfdc80322f4306862c8eb5178748ccf3ddc9aed2a43976c49b06fa5ca259498973157eacc9ec78c4935aea5918f76f21780e5ae364243643b5b19509f857bb3a52cb058933616e19566de237c61df4ed3a1bb9a557320c16d956b9a94340e659c47ac1bbbb99a43a7d418b5c5062ea7f078e89ab7773e9b5a67d8780195ed81594c8fa70580fe46df860072b4947672718c210bd221f16dc4f92f517e15ad99a64fe139ed281c0ddfd77f3433ad07376f884abe25be13da44b8e9f71f4bf7b46ad954403a38e3fdece44af2e23567cf673872e8a2ca6982d950035ff3f06e77347b3c629ee80b2126df1195a032058c765c42e9dab5a5d82550422e8937e5c16a7efeab4a17c6e249ab4862a79cd07d83da7c3f928722dcd0f8f49796be16a4daac0c48abeae05b64ee8c98189fbfbb3dcac137fca428c709d16a1fba02f7ddbc207126911b58e7f4734895366f2b1073f1c20a4b3d1c9b5faa90418bae604d9e8e12c5d37c0ac5de09e507e2d12b9a9b19260f1e958f3eac70c59c9ed3984d5f24b1fff98c57b154db6ca85ec6559adc9e8b4c47dbd09cfe8139074f60a15bd0763f484c360c7c7f8bc0ec3b166ffa5c6a5ee0c40abaaa4ec39dd4b8864a", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001600)={[{@mode={'mode', 0x3d, 0x9}}, {@gid={'gid', 0x3d, 0xee01}}, {@huge_never}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x70, 0x67, 0x6b]}}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x4}}]}) 11:58:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0xff) 11:58:00 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000180)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0xff6) [ 243.668242] loop7: detected capacity change from 0 to 40 11:58:00 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0x1000, 0x9}, {&(0x7f0000001900)="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 VM DIAGNOSIS: 11:57:58 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffff8880358d7ad8 RCX=ffffffff817336a6 RDX=1ffff11006b1af5e RSI=ffffffffffffffff RDI=0000000000000000 RBP=ffffffffffffffff RSP=ffff8880358d76b0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000006 R11=0000000000000001 R12=0000000000000006 R13=ffffea0000eb1900 R14=dffffc0000000000 R15=0000000000000005 RIP=ffffffff814b5ec8 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe28d4194000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe28d4192000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2cd23000 CR3=00000000358a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f5f7cd647c000007f5f7cd647c8 XMM02=00007f5f7cd647e000007f5f7cd647c0 XMM03=00007f5f7cd647c800007f5f7cd647c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f9c75 RDI=ffffffff87ef3ce0 RBP=ffffffff87ef3ca0 RSP=ffff8880375cef88 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff87ef3ca0 R14=0000000000000010 R15=ffffffff824f9c60 RIP=ffffffff824f9ccd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8adf0df700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0b1c4cb000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0b1c4c9000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001000 CR3=0000000045550000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f8ae1c507c000007f8ae1c507c8 XMM02=00007f8ae1c507e000007f8ae1c507c0 XMM03=00007f8ae1c507c800007f8ae1c507c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000