Warning: Permanently added '[localhost]:52469' (ECDSA) to the list of known hosts. 2022/12/27 02:02:09 fuzzer started 2022/12/27 02:02:09 dialing manager at localhost:36223 syzkaller login: [ 43.841970] cgroup: Unknown subsys name 'net' [ 43.968255] cgroup: Unknown subsys name 'rlimit' 2022/12/27 02:02:22 syscalls: 2217 2022/12/27 02:02:22 code coverage: enabled 2022/12/27 02:02:22 comparison tracing: enabled 2022/12/27 02:02:22 extra coverage: enabled 2022/12/27 02:02:22 setuid sandbox: enabled 2022/12/27 02:02:22 namespace sandbox: enabled 2022/12/27 02:02:22 Android sandbox: enabled 2022/12/27 02:02:22 fault injection: enabled 2022/12/27 02:02:22 leak checking: enabled 2022/12/27 02:02:22 net packet injection: enabled 2022/12/27 02:02:22 net device setup: enabled 2022/12/27 02:02:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/27 02:02:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/27 02:02:22 USB emulation: enabled 2022/12/27 02:02:22 hci packet injection: enabled 2022/12/27 02:02:22 wifi device emulation: enabled 2022/12/27 02:02:22 802.15.4 emulation: enabled 2022/12/27 02:02:22 fetching corpus: 50, signal 28386/30236 (executing program) 2022/12/27 02:02:23 fetching corpus: 100, signal 43634/47168 (executing program) 2022/12/27 02:02:23 fetching corpus: 150, signal 60346/65403 (executing program) 2022/12/27 02:02:23 fetching corpus: 200, signal 70939/77496 (executing program) 2022/12/27 02:02:23 fetching corpus: 250, signal 78627/86640 (executing program) 2022/12/27 02:02:23 fetching corpus: 300, signal 82539/92024 (executing program) 2022/12/27 02:02:23 fetching corpus: 350, signal 88201/99061 (executing program) 2022/12/27 02:02:23 fetching corpus: 400, signal 94714/106857 (executing program) 2022/12/27 02:02:24 fetching corpus: 450, signal 98198/111658 (executing program) 2022/12/27 02:02:24 fetching corpus: 500, signal 102373/117115 (executing program) 2022/12/27 02:02:24 fetching corpus: 550, signal 106803/122811 (executing program) 2022/12/27 02:02:24 fetching corpus: 600, signal 110396/127655 (executing program) 2022/12/27 02:02:24 fetching corpus: 650, signal 114737/133186 (executing program) 2022/12/27 02:02:24 fetching corpus: 700, signal 117389/137044 (executing program) 2022/12/27 02:02:24 fetching corpus: 750, signal 121454/142215 (executing program) 2022/12/27 02:02:25 fetching corpus: 800, signal 124880/146742 (executing program) 2022/12/27 02:02:25 fetching corpus: 850, signal 128539/151432 (executing program) 2022/12/27 02:02:25 fetching corpus: 900, signal 131738/155713 (executing program) 2022/12/27 02:02:25 fetching corpus: 950, signal 134559/159603 (executing program) 2022/12/27 02:02:25 fetching corpus: 1000, signal 137995/164032 (executing program) 2022/12/27 02:02:25 fetching corpus: 1050, signal 140759/167810 (executing program) 2022/12/27 02:02:25 fetching corpus: 1100, signal 142826/170938 (executing program) 2022/12/27 02:02:26 fetching corpus: 1150, signal 146075/175056 (executing program) 2022/12/27 02:02:26 fetching corpus: 1200, signal 147970/177987 (executing program) 2022/12/27 02:02:26 fetching corpus: 1250, signal 150795/181685 (executing program) 2022/12/27 02:02:26 fetching corpus: 1300, signal 152973/184808 (executing program) 2022/12/27 02:02:26 fetching corpus: 1350, signal 155165/187922 (executing program) 2022/12/27 02:02:26 fetching corpus: 1400, signal 157363/191060 (executing program) 2022/12/27 02:02:26 fetching corpus: 1450, signal 159438/194038 (executing program) 2022/12/27 02:02:27 fetching corpus: 1500, signal 162884/198191 (executing program) 2022/12/27 02:02:27 fetching corpus: 1550, signal 165124/201201 (executing program) 2022/12/27 02:02:27 fetching corpus: 1600, signal 166646/203683 (executing program) 2022/12/27 02:02:27 fetching corpus: 1650, signal 168441/206374 (executing program) 2022/12/27 02:02:27 fetching corpus: 1700, signal 170114/208923 (executing program) 2022/12/27 02:02:27 fetching corpus: 1750, signal 172753/212249 (executing program) 2022/12/27 02:02:27 fetching corpus: 1800, signal 174496/214772 (executing program) 2022/12/27 02:02:27 fetching corpus: 1850, signal 175899/216976 (executing program) 2022/12/27 02:02:28 fetching corpus: 1900, signal 177340/219234 (executing program) 2022/12/27 02:02:28 fetching corpus: 1950, signal 178736/221454 (executing program) 2022/12/27 02:02:28 fetching corpus: 2000, signal 180308/223799 (executing program) 2022/12/27 02:02:28 fetching corpus: 2050, signal 182308/226466 (executing program) 2022/12/27 02:02:28 fetching corpus: 2100, signal 183740/228645 (executing program) 2022/12/27 02:02:28 fetching corpus: 2150, signal 185141/230785 (executing program) 2022/12/27 02:02:28 fetching corpus: 2200, signal 186480/232874 (executing program) 2022/12/27 02:02:29 fetching corpus: 2250, signal 187905/234987 (executing program) 2022/12/27 02:02:29 fetching corpus: 2300, signal 188866/236787 (executing program) 2022/12/27 02:02:29 fetching corpus: 2350, signal 190622/239222 (executing program) 2022/12/27 02:02:29 fetching corpus: 2400, signal 191854/241180 (executing program) 2022/12/27 02:02:29 fetching corpus: 2450, signal 193193/243233 (executing program) 2022/12/27 02:02:29 fetching corpus: 2500, signal 194235/244954 (executing program) 2022/12/27 02:02:29 fetching corpus: 2550, signal 195579/246947 (executing program) 2022/12/27 02:02:30 fetching corpus: 2600, signal 196655/248767 (executing program) 2022/12/27 02:02:30 fetching corpus: 2650, signal 198257/250909 (executing program) 2022/12/27 02:02:30 fetching corpus: 2700, signal 199731/252943 (executing program) 2022/12/27 02:02:30 fetching corpus: 2750, signal 201383/255194 (executing program) 2022/12/27 02:02:30 fetching corpus: 2800, signal 202689/257097 (executing program) 2022/12/27 02:02:30 fetching corpus: 2850, signal 203572/258679 (executing program) 2022/12/27 02:02:30 fetching corpus: 2900, signal 205068/260711 (executing program) 2022/12/27 02:02:31 fetching corpus: 2950, signal 205945/262315 (executing program) 2022/12/27 02:02:31 fetching corpus: 3000, signal 206952/263992 (executing program) 2022/12/27 02:02:31 fetching corpus: 3050, signal 208341/265874 (executing program) 2022/12/27 02:02:31 fetching corpus: 3100, signal 209483/267673 (executing program) 2022/12/27 02:02:31 fetching corpus: 3150, signal 210614/269368 (executing program) 2022/12/27 02:02:31 fetching corpus: 3200, signal 211669/271010 (executing program) 2022/12/27 02:02:31 fetching corpus: 3250, signal 213226/273021 (executing program) 2022/12/27 02:02:31 fetching corpus: 3300, signal 213959/274442 (executing program) 2022/12/27 02:02:32 fetching corpus: 3350, signal 214776/275919 (executing program) 2022/12/27 02:02:32 fetching corpus: 3400, signal 215543/277296 (executing program) 2022/12/27 02:02:32 fetching corpus: 3450, signal 216942/279102 (executing program) 2022/12/27 02:02:32 fetching corpus: 3500, signal 218006/280702 (executing program) 2022/12/27 02:02:32 fetching corpus: 3550, signal 218714/282015 (executing program) 2022/12/27 02:02:32 fetching corpus: 3600, signal 219929/283682 (executing program) 2022/12/27 02:02:32 fetching corpus: 3650, signal 220605/285027 (executing program) 2022/12/27 02:02:33 fetching corpus: 3700, signal 221528/286477 (executing program) 2022/12/27 02:02:33 fetching corpus: 3750, signal 222110/287658 (executing program) 2022/12/27 02:02:33 fetching corpus: 3800, signal 223407/289349 (executing program) 2022/12/27 02:02:33 fetching corpus: 3850, signal 224690/290974 (executing program) 2022/12/27 02:02:33 fetching corpus: 3900, signal 225602/292414 (executing program) 2022/12/27 02:02:33 fetching corpus: 3950, signal 226546/293859 (executing program) 2022/12/27 02:02:33 fetching corpus: 4000, signal 227284/295148 (executing program) 2022/12/27 02:02:33 fetching corpus: 4050, signal 228039/296419 (executing program) 2022/12/27 02:02:34 fetching corpus: 4100, signal 228644/297633 (executing program) 2022/12/27 02:02:34 fetching corpus: 4150, signal 229228/298830 (executing program) 2022/12/27 02:02:34 fetching corpus: 4200, signal 229859/300039 (executing program) 2022/12/27 02:02:34 fetching corpus: 4250, signal 230689/301281 (executing program) 2022/12/27 02:02:34 fetching corpus: 4300, signal 231411/302554 (executing program) 2022/12/27 02:02:34 fetching corpus: 4350, signal 232340/303921 (executing program) 2022/12/27 02:02:34 fetching corpus: 4400, signal 233134/305191 (executing program) 2022/12/27 02:02:35 fetching corpus: 4450, signal 233935/306462 (executing program) 2022/12/27 02:02:35 fetching corpus: 4500, signal 234811/307753 (executing program) 2022/12/27 02:02:35 fetching corpus: 4550, signal 235630/308982 (executing program) 2022/12/27 02:02:35 fetching corpus: 4600, signal 236651/310352 (executing program) 2022/12/27 02:02:35 fetching corpus: 4650, signal 237581/311652 (executing program) 2022/12/27 02:02:35 fetching corpus: 4700, signal 238137/312782 (executing program) 2022/12/27 02:02:35 fetching corpus: 4750, signal 238759/313951 (executing program) 2022/12/27 02:02:35 fetching corpus: 4800, signal 239521/315109 (executing program) 2022/12/27 02:02:36 fetching corpus: 4850, signal 240428/316351 (executing program) 2022/12/27 02:02:36 fetching corpus: 4900, signal 241089/317452 (executing program) 2022/12/27 02:02:36 fetching corpus: 4950, signal 241782/318586 (executing program) 2022/12/27 02:02:36 fetching corpus: 5000, signal 242192/319584 (executing program) 2022/12/27 02:02:36 fetching corpus: 5050, signal 243142/320844 (executing program) 2022/12/27 02:02:36 fetching corpus: 5100, signal 243736/321892 (executing program) 2022/12/27 02:02:36 fetching corpus: 5150, signal 244410/322966 (executing program) 2022/12/27 02:02:36 fetching corpus: 5200, signal 245584/324336 (executing program) 2022/12/27 02:02:36 fetching corpus: 5250, signal 246236/325401 (executing program) 2022/12/27 02:02:37 fetching corpus: 5300, signal 246845/326463 (executing program) 2022/12/27 02:02:37 fetching corpus: 5350, signal 247383/327432 (executing program) 2022/12/27 02:02:37 fetching corpus: 5400, signal 248095/328501 (executing program) 2022/12/27 02:02:37 fetching corpus: 5450, signal 248846/329581 (executing program) 2022/12/27 02:02:37 fetching corpus: 5500, signal 249557/330623 (executing program) 2022/12/27 02:02:37 fetching corpus: 5550, signal 250065/331618 (executing program) 2022/12/27 02:02:37 fetching corpus: 5600, signal 250722/332647 (executing program) 2022/12/27 02:02:38 fetching corpus: 5650, signal 251384/333639 (executing program) 2022/12/27 02:02:38 fetching corpus: 5700, signal 252280/334746 (executing program) 2022/12/27 02:02:38 fetching corpus: 5750, signal 252903/335700 (executing program) 2022/12/27 02:02:38 fetching corpus: 5800, signal 253461/336658 (executing program) 2022/12/27 02:02:38 fetching corpus: 5850, signal 254020/337628 (executing program) 2022/12/27 02:02:38 fetching corpus: 5900, signal 254785/338664 (executing program) 2022/12/27 02:02:38 fetching corpus: 5950, signal 255429/339659 (executing program) 2022/12/27 02:02:38 fetching corpus: 6000, signal 256086/340613 (executing program) 2022/12/27 02:02:39 fetching corpus: 6050, signal 256730/341536 (executing program) 2022/12/27 02:02:39 fetching corpus: 6100, signal 257618/342581 (executing program) 2022/12/27 02:02:39 fetching corpus: 6150, signal 258342/343570 (executing program) 2022/12/27 02:02:39 fetching corpus: 6200, signal 258950/344488 (executing program) 2022/12/27 02:02:39 fetching corpus: 6250, signal 259917/345521 (executing program) 2022/12/27 02:02:39 fetching corpus: 6300, signal 260613/346476 (executing program) 2022/12/27 02:02:39 fetching corpus: 6350, signal 261156/347302 (executing program) 2022/12/27 02:02:39 fetching corpus: 6400, signal 261584/348141 (executing program) 2022/12/27 02:02:40 fetching corpus: 6450, signal 262137/348964 (executing program) 2022/12/27 02:02:40 fetching corpus: 6500, signal 262757/349844 (executing program) 2022/12/27 02:02:40 fetching corpus: 6550, signal 263377/350734 (executing program) 2022/12/27 02:02:40 fetching corpus: 6600, signal 264089/351639 (executing program) 2022/12/27 02:02:40 fetching corpus: 6650, signal 264593/352441 (executing program) 2022/12/27 02:02:40 fetching corpus: 6700, signal 265179/353309 (executing program) 2022/12/27 02:02:40 fetching corpus: 6750, signal 265732/354174 (executing program) 2022/12/27 02:02:41 fetching corpus: 6800, signal 266463/355067 (executing program) 2022/12/27 02:02:41 fetching corpus: 6850, signal 267115/355944 (executing program) 2022/12/27 02:02:41 fetching corpus: 6900, signal 267585/356733 (executing program) 2022/12/27 02:02:41 fetching corpus: 6950, signal 268096/357538 (executing program) 2022/12/27 02:02:41 fetching corpus: 7000, signal 268602/358313 (executing program) 2022/12/27 02:02:41 fetching corpus: 7050, signal 269263/359162 (executing program) 2022/12/27 02:02:41 fetching corpus: 7100, signal 269808/359969 (executing program) 2022/12/27 02:02:41 fetching corpus: 7150, signal 270426/360782 (executing program) 2022/12/27 02:02:42 fetching corpus: 7200, signal 271216/361634 (executing program) 2022/12/27 02:02:42 fetching corpus: 7250, signal 271776/362409 (executing program) 2022/12/27 02:02:42 fetching corpus: 7300, signal 272484/363215 (executing program) 2022/12/27 02:02:42 fetching corpus: 7350, signal 273001/363942 (executing program) 2022/12/27 02:02:42 fetching corpus: 7400, signal 273394/364712 (executing program) 2022/12/27 02:02:42 fetching corpus: 7450, signal 273778/365413 (executing program) 2022/12/27 02:02:42 fetching corpus: 7500, signal 274115/366137 (executing program) 2022/12/27 02:02:43 fetching corpus: 7550, signal 274559/366829 (executing program) 2022/12/27 02:02:43 fetching corpus: 7600, signal 274913/367538 (executing program) 2022/12/27 02:02:43 fetching corpus: 7650, signal 275474/368240 (executing program) 2022/12/27 02:02:43 fetching corpus: 7700, signal 277055/369191 (executing program) 2022/12/27 02:02:43 fetching corpus: 7750, signal 277549/369925 (executing program) 2022/12/27 02:02:43 fetching corpus: 7800, signal 277966/370642 (executing program) 2022/12/27 02:02:43 fetching corpus: 7850, signal 278286/371318 (executing program) 2022/12/27 02:02:43 fetching corpus: 7900, signal 278720/372005 (executing program) 2022/12/27 02:02:43 fetching corpus: 7950, signal 279299/372729 (executing program) 2022/12/27 02:02:44 fetching corpus: 8000, signal 279860/373440 (executing program) 2022/12/27 02:02:44 fetching corpus: 8050, signal 280582/374155 (executing program) 2022/12/27 02:02:44 fetching corpus: 8100, signal 281225/374853 (executing program) 2022/12/27 02:02:44 fetching corpus: 8150, signal 281664/375525 (executing program) 2022/12/27 02:02:44 fetching corpus: 8200, signal 282240/376191 (executing program) 2022/12/27 02:02:44 fetching corpus: 8250, signal 282796/376841 (executing program) 2022/12/27 02:02:44 fetching corpus: 8300, signal 283176/377467 (executing program) 2022/12/27 02:02:45 fetching corpus: 8350, signal 283689/378122 (executing program) 2022/12/27 02:02:45 fetching corpus: 8400, signal 284119/378784 (executing program) 2022/12/27 02:02:45 fetching corpus: 8450, signal 284450/379402 (executing program) 2022/12/27 02:02:45 fetching corpus: 8500, signal 284916/380052 (executing program) 2022/12/27 02:02:45 fetching corpus: 8550, signal 285461/380683 (executing program) 2022/12/27 02:02:45 fetching corpus: 8600, signal 286016/381284 (executing program) 2022/12/27 02:02:46 fetching corpus: 8650, signal 286468/381908 (executing program) 2022/12/27 02:02:46 fetching corpus: 8700, signal 286829/382500 (executing program) 2022/12/27 02:02:46 fetching corpus: 8750, signal 287463/383106 (executing program) 2022/12/27 02:02:46 fetching corpus: 8800, signal 288053/383754 (executing program) 2022/12/27 02:02:46 fetching corpus: 8850, signal 288339/384324 (executing program) 2022/12/27 02:02:46 fetching corpus: 8900, signal 288840/384870 (executing program) 2022/12/27 02:02:46 fetching corpus: 8950, signal 289132/385413 (executing program) 2022/12/27 02:02:46 fetching corpus: 9000, signal 289854/386034 (executing program) 2022/12/27 02:02:47 fetching corpus: 9050, signal 290213/386578 (executing program) 2022/12/27 02:02:47 fetching corpus: 9100, signal 290413/387113 (executing program) 2022/12/27 02:02:47 fetching corpus: 9150, signal 290963/387713 (executing program) 2022/12/27 02:02:47 fetching corpus: 9200, signal 291505/388317 (executing program) 2022/12/27 02:02:47 fetching corpus: 9250, signal 291814/388868 (executing program) 2022/12/27 02:02:47 fetching corpus: 9300, signal 292149/389403 (executing program) 2022/12/27 02:02:47 fetching corpus: 9350, signal 292621/389998 (executing program) 2022/12/27 02:02:48 fetching corpus: 9400, signal 293064/390519 (executing program) 2022/12/27 02:02:48 fetching corpus: 9450, signal 293479/391067 (executing program) 2022/12/27 02:02:48 fetching corpus: 9500, signal 293977/391621 (executing program) 2022/12/27 02:02:48 fetching corpus: 9550, signal 294605/392136 (executing program) 2022/12/27 02:02:48 fetching corpus: 9600, signal 295009/392684 (executing program) 2022/12/27 02:02:48 fetching corpus: 9650, signal 295424/393217 (executing program) 2022/12/27 02:02:49 fetching corpus: 9700, signal 295794/393768 (executing program) 2022/12/27 02:02:49 fetching corpus: 9750, signal 296101/394286 (executing program) 2022/12/27 02:02:49 fetching corpus: 9800, signal 296422/394800 (executing program) 2022/12/27 02:02:49 fetching corpus: 9850, signal 296768/395297 (executing program) 2022/12/27 02:02:49 fetching corpus: 9900, signal 297154/395750 (executing program) 2022/12/27 02:02:49 fetching corpus: 9950, signal 297457/395750 (executing program) 2022/12/27 02:02:49 fetching corpus: 10000, signal 297876/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10050, signal 298144/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10100, signal 298543/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10150, signal 298967/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10200, signal 299315/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10250, signal 299832/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10300, signal 300268/395750 (executing program) 2022/12/27 02:02:50 fetching corpus: 10350, signal 300794/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10400, signal 301274/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10450, signal 301899/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10500, signal 302410/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10550, signal 302694/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10600, signal 303568/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10650, signal 303944/395750 (executing program) 2022/12/27 02:02:51 fetching corpus: 10700, signal 304195/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 10750, signal 304640/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 10800, signal 304956/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 10850, signal 305290/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 10900, signal 305543/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 10950, signal 305924/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 11000, signal 306228/395750 (executing program) 2022/12/27 02:02:52 fetching corpus: 11050, signal 306517/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11100, signal 306821/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11150, signal 307129/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11200, signal 307458/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11250, signal 307704/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11300, signal 308042/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11350, signal 308430/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11400, signal 308672/395750 (executing program) 2022/12/27 02:02:53 fetching corpus: 11450, signal 309074/395750 (executing program) 2022/12/27 02:02:54 fetching corpus: 11500, signal 309709/395752 (executing program) 2022/12/27 02:02:54 fetching corpus: 11550, signal 310123/395752 (executing program) 2022/12/27 02:02:54 fetching corpus: 11600, signal 310539/395752 (executing program) 2022/12/27 02:02:54 fetching corpus: 11650, signal 310943/395752 (executing program) 2022/12/27 02:02:54 fetching corpus: 11700, signal 311245/395757 (executing program) 2022/12/27 02:02:54 fetching corpus: 11750, signal 311629/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 11800, signal 311988/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 11850, signal 312352/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 11900, signal 312840/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 11950, signal 313140/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 12000, signal 313518/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 12050, signal 313765/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 12100, signal 314136/395757 (executing program) 2022/12/27 02:02:55 fetching corpus: 12150, signal 314554/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12200, signal 314996/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12250, signal 315448/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12300, signal 315748/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12350, signal 315987/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12400, signal 316307/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12450, signal 316669/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12500, signal 316954/395757 (executing program) 2022/12/27 02:02:56 fetching corpus: 12550, signal 317464/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12600, signal 317788/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12650, signal 318185/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12700, signal 318568/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12750, signal 318766/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12800, signal 319030/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12850, signal 319274/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12900, signal 319691/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 12950, signal 320034/395757 (executing program) 2022/12/27 02:02:57 fetching corpus: 13000, signal 320321/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13050, signal 320739/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13100, signal 321003/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13150, signal 321262/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13200, signal 321529/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13250, signal 321849/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13300, signal 322158/395757 (executing program) 2022/12/27 02:02:58 fetching corpus: 13350, signal 322627/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13400, signal 322928/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13450, signal 323206/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13500, signal 323553/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13550, signal 323794/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13600, signal 324195/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13650, signal 324565/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13700, signal 324793/395757 (executing program) 2022/12/27 02:02:59 fetching corpus: 13750, signal 325135/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 13800, signal 325545/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 13850, signal 326055/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 13900, signal 326239/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 13950, signal 326642/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 14000, signal 326858/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 14050, signal 327075/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 14100, signal 327332/395757 (executing program) 2022/12/27 02:03:00 fetching corpus: 14150, signal 327563/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14200, signal 327832/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14250, signal 328218/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14300, signal 328430/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14350, signal 328692/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14400, signal 329038/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14450, signal 329299/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14500, signal 329599/395757 (executing program) 2022/12/27 02:03:01 fetching corpus: 14550, signal 329820/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14600, signal 330179/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14650, signal 330480/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14700, signal 330756/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14750, signal 331029/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14800, signal 331229/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14850, signal 331509/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14900, signal 331842/395757 (executing program) 2022/12/27 02:03:02 fetching corpus: 14950, signal 332189/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15000, signal 332420/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15050, signal 332740/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15100, signal 332982/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15150, signal 333276/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15200, signal 333506/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15250, signal 333811/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15300, signal 334015/395757 (executing program) 2022/12/27 02:03:03 fetching corpus: 15350, signal 334216/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15400, signal 334495/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15450, signal 334743/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15500, signal 335030/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15550, signal 335253/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15583, signal 335435/395757 (executing program) 2022/12/27 02:03:04 fetching corpus: 15583, signal 335435/395757 (executing program) 2022/12/27 02:03:07 starting 8 fuzzer processes 02:03:07 executing program 0: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000002c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000380)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000003c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000480)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000004c0)) 02:03:07 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xced0dce0f2e0c05a) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 02:03:07 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@rand_addr=0x64010100, @private=0xa010102}, 0xc) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)="5f2d6666d3bee6bb3a66437ce6b6029bcf7a63699aaf68e61efbcdb7bd533e44e5c73193fc0136c422599e3b6e8c3f01a83f5755b6e3e4d1f4d5c9d98f569452c2a8e1e7f1beed3de878695a8d0bdf404472487706da9462d724f26d23c7f889be2419227065507709de9991eb165f53c3ff403529c2c46d98f61e6398f1e27b38ecd4e7a50a32e97424653d8efebd8dbc") ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x2, 'batadv_slave_1\x00', {0x4}, 0x401}) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000340)=0x200, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) getpeername$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480), r0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@rand_addr, 0x0}, &(0x7f0000000500)=0x14) getsockname$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x19c, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000900)={'TPROXY\x00'}, &(0x7f0000000940)=0x1e) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000980)=""/124, &(0x7f0000000a00)=0x7c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000a40)={{r0}, 0xfffffffffffffff7, 0x6, 0x6}) r4 = syz_open_dev$mouse(&(0x7f0000000a80), 0x1, 0x505c1) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000ac0)={'ah\x00'}, &(0x7f0000000b00)=0x1e) fsetxattr$security_selinux(r4, &(0x7f0000000b40), &(0x7f0000000b80)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x2) 02:03:07 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x94}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x69}}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff55}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x71}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4882) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x14c2a7b701c981c6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x32d}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x3ff, 0x1, 0x6]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40400}, 0x40010) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'macvtap0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040801}, 0x4000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x58, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @handle=@pci={{0x8}, {0x11}}]}, 0x58}}, 0x1) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x64}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x2800c000}, 0x40008c0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000880)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="a5df3228bf4e9c6f9c2abd0b0b5ff5406f6534db692009fa1f0ec54d2544ceef4de8b5f35bc2d5094891ac30e6cc71828d3a57e7fa8865577995c41e546db6c55a15e705493d6690420718a04c5fcd8e9a37fa757b6f64960342c067a65baf98358bbd9193dae9e37bc562644f2113b303f2aff3ecbbfd85a25ad0da2929abf1dc2b9fa351ea74cd7542b952929ee1", 0x8f}, {&(0x7f0000001980)="fdf195839e89985e36c1c79a635c295a46f94714aa36995072cd2cb1c55da70f2703fa894afcc55847c9e09b4e66098cfa78306c91d339ab74abc02b22051b00d1a48646458a328a0d9a86dcfafcebc24c53abffdfb9d8a95c1f832807f746133f7476e0fc9d696558505d45b2abdf6f241a7ff77110b06be0136decf41467ba956ccccfc9b03c0fe54e2398558e3fea840ad4542d10f436ad95dd9e1a82cc496b650e7805391b8cb30bea83", 0xac}, {&(0x7f0000001a40)="6250c842983a33f2ff06a7ae077d6c679eeeb7157f2943d58b123f268b57eb7204e08ea409a2c5c888a58e2c8428eb40ac8ac7d2be79f87ac820c16afb9525682e9ef9abb20837d99480bb650d3e98094d8fec6a4f8d7b18e65134cf9df3baa0d8a1b50dac49c506c8cd6f1ca17bc6bd4659bb076d705d447fb8ab866ca86d36f39871c3cf5d166f556a917aec4b7f4b7c6c3b8c74a10d8a275eff63600701d2a2fb23022d9e6d10b3c67f1e679ba998754526ae192ddf6e2ca9a2efe5dcc5a63452711d1f18eac8bd4c1a3122200c0745257eaac4fa92bb5cbcdbbd3d3e8a709dc231a5391cad64035d93821e54a66d67ee652d0d7921ec10", 0xf9}], 0x4, &(0x7f0000001b80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11}}], 0x30}, 0x1804) r4 = syz_io_uring_setup(0x6fa1, &(0x7f0000001c00)={0x0, 0x49bb, 0x1, 0x2, 0x3c7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001c80), &(0x7f0000001cc0)) r5 = getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)=@report={0x58, 0x20, 0x2, 0x70bd26, 0x25dfdbfd, {0xff, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x4e22, 0x0, 0x4e22, 0xd7c, 0xa, 0x0, 0x20, 0x2f, 0x0, r5}}, [@policy_type={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000090}, 0x91) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001e80), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, r6, 0x800, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000044) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r4, {0x1ecf}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_WOWLAN(r7, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x20, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x20, 0x7}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 02:03:07 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setpriority(0x0, r0, 0xfffffffffffffffa) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x0, @dev}}) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3e8, 0x400, 0x70bd2b, 0x25dfdbfe, "", ["", ""]}, 0x10}}, 0x4000001) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @ethernet={0x307, @multicast}, @hci={0x1f, 0x2, 0x4}, @vsock={0x28, 0x0, 0xffffffff, @hyper}, 0xe48, 0x0, 0x0, 0x0, 0xc, &(0x7f0000000180)='veth0_macvtap\x00', 0x4, 0x3ff, 0x8000}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'syzkaller1\x00'}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000280)={0x7, 'team0\x00', {0x41}, 0x1}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) getsockname$packet(r1, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) sendto$packet(r2, &(0x7f0000000300)="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", 0xff, 0x800, &(0x7f00000018c0)={0x11, 0x8, r3, 0x1, 0xff, 0x6, @multicast}, 0x14) r4 = accept4(0xffffffffffffffff, &(0x7f0000001900)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000001980)=0x80, 0x80000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7307, 0x19}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044004) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x60, 0x7, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffffffb}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xc000}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001d00)={'syztnl1\x00', &(0x7f0000001c40)={'tunl0\x00', 0x0, 0x700, 0x40, 0x5c58, 0xd59, {{0x1a, 0x4, 0x3, 0x30, 0x68, 0x67, 0x0, 0xf9, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @dev={0xac, 0x14, 0x14, 0x16}, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x99, 0x1, 0x7, [{@remote, 0x3}]}, @cipso={0x86, 0x42, 0x3, [{0x5, 0x11, "b964149457b58d9f40d36700b5bdba"}, {0x1, 0xc, "6f11a1e95a9b60950cac"}, {0x6, 0x4, "baf0"}, {0x2, 0x11, "0828f68f7be45c359427c6d69a20ef"}, {0x7, 0xa, "bd5cb9447af83db0"}]}]}}}}}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001d40)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, r5}, 0xc) accept$packet(r2, &(0x7f0000001d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001dc0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000001e80)={'syztnl2\x00', &(0x7f0000001e00)={'ip6_vti0\x00', r6, 0x29, 0xb5, 0x0, 0xfffffffb, 0x40, @private0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x8, 0x4, 0x5}}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000001ec0)={@mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, 0x100, 0x4, 0xfff8, 0x100, 0x1, 0x40000000}) socket$nl_generic(0x10, 0x3, 0x10) [ 101.411329] audit: type=1400 audit(1672106587.705:6): avc: denied { execmem } for pid=259 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:03:07 executing program 5: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x6, 0xfffffffffffffffa, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x183001, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000010c0)={0x2, 0x5b9b, 0x4, 0x9}) r2 = accept(r1, 0x0, &(0x7f0000002500)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000002800)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000027c0)={&(0x7f0000002580)={0x20c, 0x0, 0x800, 0xffffffff, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1e}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0x400}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x31131e75}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0xfff7}, {0x5, 0x12, 0x1}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000002840)={0x6, 'wlan1\x00', {0x8}, 0xfffd}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000002880)={{0x108, 0x3f, 0x20, 0x19, 0x173, 0x3, 0x31b, 0x1}, "6a8d888b35f53d54ea4ac4e1b841b1404b7a05e3602d20f635c73a86ddc64229b96d26d2469db550dfbd09d30968f6fa6427ed0a50775a5dfd96e9988694fa05c62696199e5f180d6cda535b00fbd239dd4cf8276bfad6ffdde51cdc6f43dd1bcd3f55693f70a78dbb1cc6a94b5f3fd844918bce4e5bf26ff7db697058a3b23876ff16212c3e9a775828053cc9535c", ['\x00', '\x00']}, 0x2af) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002b40), 0x1, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000002c00)={{r4}, 0xa, &(0x7f0000002b80)=[0x10001, 0x1000, 0x9, 0x1, 0x0, 0x6, 0x2700, 0x0, 0xfff, 0xd67], 0x8, 0x4, [0x0, 0x1f, 0x4, 0x3ff]}) r5 = creat(&(0x7f0000002c80)='./file0\x00', 0x69) connect(r2, &(0x7f0000002cc0)=@l2tp={0x2, 0x0, @multicast1, 0x4}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000002dc0)={'ip6_vti0\x00', &(0x7f0000002d40)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x6, 0x10001, 0x25, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x8000, 0x80, 0x5, 0x10001}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000002e00), &(0x7f0000002e40)={'U+', 0x2}, 0x16, 0x2) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x80010, r5, 0x8000000) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002e80), 0x100, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f0000002f00)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r7, 0x0, 0x0, 0xffff3b1c, 0x2}, 0x21) 02:03:07 executing program 6: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r1, 0x4, 0x7fffffff, 0x7f) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/82, 0x52}, {&(0x7f00000010c0)=""/187, 0xbb}, {&(0x7f0000001180)=""/214, 0xd6}, {&(0x7f0000001280)=""/230, 0xe6}, {&(0x7f0000001380)=""/186, 0xba}, {&(0x7f0000001440)=""/27, 0x1b}], 0x7) recvmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000001500)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/188, 0xbc}], 0x2, &(0x7f0000002680)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x68}, 0x10000) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x2) r11 = syz_open_procfs(r10, &(0x7f0000002740)='net/igmp\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000002780)={{0x1, 0x1, 0x18, r9, {0x6}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000027c0)=[r3, r11, r2, r12, r7, r1, r6, r11, r2], 0x9) syz_io_uring_setup(0x5774, &(0x7f0000002800)={0x0, 0xfd69, 0x1, 0x3, 0x1e9, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000002880), &(0x7f00000028c0)=0x0) syz_io_uring_submit(0x0, r13, &(0x7f0000002940)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000002900)='./file0\x00', 0x160, 0x40002, 0x12345}, 0xfff) recvmsg$unix(r9, &(0x7f0000003000)={&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002a80)=""/145, 0x91}, {&(0x7f0000002b40)=""/162, 0xa2}, {&(0x7f0000002c00)=""/203, 0xcb}, {&(0x7f0000002d00)=""/252, 0xfc}, {&(0x7f0000002e00)=""/194, 0xc2}], 0x5, &(0x7f0000002f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x60}, 0x2040) perf_event_open(&(0x7f0000002980)={0x4, 0x80, 0x8, 0x80, 0x1, 0x7f, 0x0, 0x5be9, 0x200, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x11e7, 0x1, @perf_config_ext={0x7f, 0x9}, 0x8000, 0x1, 0x1, 0x9, 0x400, 0x22a, 0x6, 0x0, 0x2, 0x0, 0x100}, r14, 0x10, r9, 0x3) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003040)='/sys/class/mac80211_hwsim', 0x0, 0x90) r16 = openat2$dir(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x2203, 0x100, 0x16}, 0x18) linkat(r15, &(0x7f0000003080)='./file1\x00', r16, &(0x7f0000003140)='./file0\x00', 0x400) syz_open_procfs(r14, &(0x7f0000003180)='totmaps\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r12, 0xc0189371, &(0x7f00000031c0)={{0x1, 0x1, 0x18, r16}, './file0\x00'}) write$binfmt_elf32(r3, &(0x7f0000003200)={{0x7f, 0x45, 0x4c, 0x46, 0x7a, 0x3, 0x40, 0x1b, 0xfffffffffffffff7, 0x2, 0x3e, 0x1, 0x1f5, 0x38, 0x39a, 0x7f, 0x2, 0x20, 0x1, 0xecb, 0x1, 0x6cd8}, [{0x60000000, 0x5, 0x6, 0x9, 0x7, 0x0, 0x8001, 0xffffffe4}, {0x4, 0x7fffffff, 0xcab0, 0x4, 0x5, 0x1, 0x1ff}], "861bd4d6c43e41d964fc44c0e0812b2ac7fd4cfa92414a36e6f4fc2920c792772feb", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x69a) close(r8) 02:03:07 executing program 7: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x6, 0x33, 0x7f, 0x2, 0x1, @dev={0xfe, 0x80, '\x00', 0x21}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7800, 0x40, 0xffffffff, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x0, 0x9, 0xa5f, 0x0, @dev={0xfe, 0x80, '\x00', 0x1d}, @private0, 0x8000, 0x10, 0x20000000, 0x7}}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x164, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x96ab7a83d21924ea}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7a4117a6d4ccf8a5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x164}}, 0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x214, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000}, 0x400c050) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'syztnl2\x00', r3, 0x29, 0x83, 0x1, 0x4c, 0x2, @mcast2, @remote, 0x20, 0x700, 0x1, 0x80000001}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e00)={'erspan0\x00', &(0x7f0000000d40)={'erspan0\x00', r0, 0x7800, 0x40, 0x2, 0xdbf2, {{0x28, 0x4, 0x3, 0x4, 0xa0, 0x68, 0x0, 0x9, 0x4, 0x0, @remote, @rand_addr=0x64010102, {[@lsrr={0x83, 0x17, 0x9d, [@dev={0xac, 0x14, 0x14, 0x2b}, @multicast2, @local, @remote, @dev={0xac, 0x14, 0x14, 0x3a}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x54, 0x40, 0x1, 0x7, [{@loopback, 0x80}, {@remote, 0xeb2}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x5}, {@rand_addr=0x64010102, 0x1}, {@local, 0x18000}, {@rand_addr=0x64010100, 0x3}, {@private=0xa010100, 0x1}, {@broadcast, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff06}, {@multicast1, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@empty, 0x1ff}, {@local, 0x2}]}, @lsrr={0x83, 0x7, 0xd2, [@dev={0xac, 0x14, 0x14, 0x13}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000f40)={'sit0\x00', &(0x7f0000000ec0)={'ip6tnl0\x00', r0, 0x6, 0x18, 0x8, 0x1, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x10, 0x7800, 0x200, 0x8}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000f80)={0x198, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x844}, 0x0) r9 = accept$packet(0xffffffffffffffff, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001200)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001240)={0x0, @multicast2, @local}, &(0x7f0000001280)=0xc) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000082}, 0xc0) r12 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r9, {r4, 0xffffffffffffffff}}, './file0\x00'}) ioctl$BTRFS_IOC_RESIZE(r12, 0x50009403, &(0x7f0000001400)={{r13}, {@void, @actul_num={@void, 0xc65, 0x65}}}) r14 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/class/hwmon', 0x4000, 0x41) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r14, 0x89f1, &(0x7f0000001500)={'tunl0\x00', &(0x7f0000001480)={'syztnl1\x00', r6, 0x80, 0x7, 0x1, 0x3, {{0xe, 0x4, 0x0, 0x27, 0x38, 0x64, 0x0, 0x3, 0x4, 0x0, @local, @remote, {[@rr={0x7, 0x23, 0xd7, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @broadcast, @dev={0xac, 0x14, 0x14, 0x3a}, @local, @empty, @local, @remote]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r14, &(0x7f0000001c80)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001c40)={&(0x7f0000001a00)={0x224, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x224}}, 0x20000800) [ 102.727281] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 102.729775] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 102.731524] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 102.735270] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 102.737000] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 102.739133] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 102.804511] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 102.806317] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 102.809475] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 102.811421] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 102.813091] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 102.814283] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 102.816900] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 102.818175] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 102.819910] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 102.821029] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 102.822047] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 102.823031] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 102.824290] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 102.826579] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 102.827596] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 102.828997] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 102.829933] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 102.830961] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 102.833068] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 102.834103] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 102.835813] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 102.837507] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 102.838993] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 102.841679] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 102.844563] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 102.846270] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 102.864011] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 102.864109] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 102.865148] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 102.866887] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 102.868152] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 102.868585] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 102.871413] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 102.871563] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 102.872612] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 102.873843] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 102.874614] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 102.875110] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 102.876204] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.876443] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 102.877648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 102.892552] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 104.809049] Bluetooth: hci0: command 0x0409 tx timeout [ 104.872837] Bluetooth: hci6: command 0x0409 tx timeout [ 104.937180] Bluetooth: hci5: command 0x0409 tx timeout [ 104.937810] Bluetooth: hci4: command 0x0409 tx timeout [ 104.938327] Bluetooth: hci2: command 0x0409 tx timeout [ 104.939449] Bluetooth: hci7: command 0x0409 tx timeout [ 104.940003] Bluetooth: hci1: command 0x0409 tx timeout [ 104.940527] Bluetooth: hci3: command 0x0409 tx timeout [ 106.856857] Bluetooth: hci0: command 0x041b tx timeout [ 106.920930] Bluetooth: hci6: command 0x041b tx timeout [ 106.984911] Bluetooth: hci3: command 0x041b tx timeout [ 106.986225] Bluetooth: hci1: command 0x041b tx timeout [ 106.987466] Bluetooth: hci7: command 0x041b tx timeout [ 106.988271] Bluetooth: hci2: command 0x041b tx timeout [ 106.989067] Bluetooth: hci4: command 0x041b tx timeout [ 106.989857] Bluetooth: hci5: command 0x041b tx timeout [ 108.904812] Bluetooth: hci0: command 0x040f tx timeout [ 108.968817] Bluetooth: hci6: command 0x040f tx timeout [ 109.032855] Bluetooth: hci5: command 0x040f tx timeout [ 109.033263] Bluetooth: hci4: command 0x040f tx timeout [ 109.033609] Bluetooth: hci2: command 0x040f tx timeout [ 109.033995] Bluetooth: hci7: command 0x040f tx timeout [ 109.034329] Bluetooth: hci1: command 0x040f tx timeout [ 109.034736] Bluetooth: hci3: command 0x040f tx timeout [ 110.952791] Bluetooth: hci0: command 0x0419 tx timeout [ 111.017172] Bluetooth: hci6: command 0x0419 tx timeout [ 111.080804] Bluetooth: hci3: command 0x0419 tx timeout [ 111.081197] Bluetooth: hci1: command 0x0419 tx timeout [ 111.081529] Bluetooth: hci7: command 0x0419 tx timeout [ 111.082095] Bluetooth: hci2: command 0x0419 tx timeout [ 111.082433] Bluetooth: hci4: command 0x0419 tx timeout [ 111.082806] Bluetooth: hci5: command 0x0419 tx timeout [ 153.581454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.582326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.586109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.900486] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.901518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.903417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.076642] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.078195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.080369] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.350339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.351978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.386007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.440534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.441559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.443612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.659597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.660544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.661795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.269340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.270039] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.271413] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.412175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.413128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.414279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:04:01 executing program 1: io_setup(0x80, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)={0x77359400}) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="dee6cb1345e2bcd34588e0c65e8ac17695024052762d029e11bd115ab72deae3d957dd77bfd3cda4d953a95b43abdaf4a1585eac5b47b7b6169ddf4487cbf95a5d5438eb7863e5e7d5fe58c7af0f44f9eb5fd68723aac7b46d1f64f9639222a223027f83f1d46d642f67b33e59e5a1ecc5bdfa1b5cfd7f2030a8d8e12b2eac7d6d293727814fcf3bcaaac14c", 0x8c, 0xffffffffffffff00, 0x0, 0x1}, &(0x7f0000000100)) syz_mount_image$nfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x2b12008, 0x0) [ 156.003610] audit: type=1400 audit(1672106642.297:7): avc: denied { open } for pid=3848 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:04:02 executing program 6: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r1, 0x4, 0x7fffffff, 0x7f) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/82, 0x52}, {&(0x7f00000010c0)=""/187, 0xbb}, {&(0x7f0000001180)=""/214, 0xd6}, {&(0x7f0000001280)=""/230, 0xe6}, {&(0x7f0000001380)=""/186, 0xba}, {&(0x7f0000001440)=""/27, 0x1b}], 0x7) recvmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000001500)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/188, 0xbc}], 0x2, &(0x7f0000002680)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x68}, 0x10000) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x2) r11 = syz_open_procfs(r10, &(0x7f0000002740)='net/igmp\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000002780)={{0x1, 0x1, 0x18, r9, {0x6}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000027c0)=[r3, r11, r2, r12, r7, r1, r6, r11, r2], 0x9) syz_io_uring_setup(0x5774, &(0x7f0000002800)={0x0, 0xfd69, 0x1, 0x3, 0x1e9, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000002880), &(0x7f00000028c0)=0x0) syz_io_uring_submit(0x0, r13, &(0x7f0000002940)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000002900)='./file0\x00', 0x160, 0x40002, 0x12345}, 0xfff) recvmsg$unix(r9, &(0x7f0000003000)={&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002a80)=""/145, 0x91}, {&(0x7f0000002b40)=""/162, 0xa2}, {&(0x7f0000002c00)=""/203, 0xcb}, {&(0x7f0000002d00)=""/252, 0xfc}, {&(0x7f0000002e00)=""/194, 0xc2}], 0x5, &(0x7f0000002f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x60}, 0x2040) perf_event_open(&(0x7f0000002980)={0x4, 0x80, 0x8, 0x80, 0x1, 0x7f, 0x0, 0x5be9, 0x200, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x11e7, 0x1, @perf_config_ext={0x7f, 0x9}, 0x8000, 0x1, 0x1, 0x9, 0x400, 0x22a, 0x6, 0x0, 0x2, 0x0, 0x100}, r14, 0x10, r9, 0x3) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003040)='/sys/class/mac80211_hwsim', 0x0, 0x90) r16 = openat2$dir(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x2203, 0x100, 0x16}, 0x18) linkat(r15, &(0x7f0000003080)='./file1\x00', r16, &(0x7f0000003140)='./file0\x00', 0x400) syz_open_procfs(r14, &(0x7f0000003180)='totmaps\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r12, 0xc0189371, &(0x7f00000031c0)={{0x1, 0x1, 0x18, r16}, './file0\x00'}) write$binfmt_elf32(r3, &(0x7f0000003200)={{0x7f, 0x45, 0x4c, 0x46, 0x7a, 0x3, 0x40, 0x1b, 0xfffffffffffffff7, 0x2, 0x3e, 0x1, 0x1f5, 0x38, 0x39a, 0x7f, 0x2, 0x20, 0x1, 0xecb, 0x1, 0x6cd8}, [{0x60000000, 0x5, 0x6, 0x9, 0x7, 0x0, 0x8001, 0xffffffe4}, {0x4, 0x7fffffff, 0xcab0, 0x4, 0x5, 0x1, 0x1ff}], "861bd4d6c43e41d964fc44c0e0812b2ac7fd4cfa92414a36e6f4fc2920c792772feb", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x69a) close(r8) [ 156.083683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.084525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.086140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:02 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\a', @ANYRES16=r1, @ANYBLOB="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"], 0x27c}}, 0x410) 02:04:02 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@rand_addr=0x64010100, @private=0xa010102}, 0xc) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)="5f2d6666d3bee6bb3a66437ce6b6029bcf7a63699aaf68e61efbcdb7bd533e44e5c73193fc0136c422599e3b6e8c3f01a83f5755b6e3e4d1f4d5c9d98f569452c2a8e1e7f1beed3de878695a8d0bdf404472487706da9462d724f26d23c7f889be2419227065507709de9991eb165f53c3ff403529c2c46d98f61e6398f1e27b38ecd4e7a50a32e97424653d8efebd8dbc") ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x2, 'batadv_slave_1\x00', {0x4}, 0x401}) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000340)=0x200, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) getpeername$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480), r0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@rand_addr, 0x0}, &(0x7f0000000500)=0x14) getsockname$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x19c, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000900)={'TPROXY\x00'}, &(0x7f0000000940)=0x1e) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000980)=""/124, &(0x7f0000000a00)=0x7c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000a40)={{r0}, 0xfffffffffffffff7, 0x6, 0x6}) r4 = syz_open_dev$mouse(&(0x7f0000000a80), 0x1, 0x505c1) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000ac0)={'ah\x00'}, &(0x7f0000000b00)=0x1e) fsetxattr$security_selinux(r4, &(0x7f0000000b40), &(0x7f0000000b80)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x2) [ 156.201102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.201906] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.203302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:04:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) fallocate(r1, 0x24, 0x400, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xf8, 0x0, 0x3, 0x0, 0x2, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000006, 0x12, r4, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 02:04:02 executing program 6: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002b80), 0xfffffffffffffffe) ioperm(0x7, 0x100000001, 0x9) ioperm(0x1, 0x7ff, 0x9) [ 156.477508] audit: type=1400 audit(1672106642.771:8): avc: denied { kernel } for pid=3887 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:04:02 executing program 1: io_setup(0x80, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)={0x77359400}) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="dee6cb1345e2bcd34588e0c65e8ac17695024052762d029e11bd115ab72deae3d957dd77bfd3cda4d953a95b43abdaf4a1585eac5b47b7b6169ddf4487cbf95a5d5438eb7863e5e7d5fe58c7af0f44f9eb5fd68723aac7b46d1f64f9639222a223027f83f1d46d642f67b33e59e5a1ecc5bdfa1b5cfd7f2030a8d8e12b2eac7d6d293727814fcf3bcaaac14c", 0x8c, 0xffffffffffffff00, 0x0, 0x1}, &(0x7f0000000100)) syz_mount_image$nfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x2b12008, 0x0) 02:04:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x10000000) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r6, r5, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) syz_io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0xea4, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) syz_io_uring_setup(0xd9c, &(0x7f0000000640)={0x0, 0x81b8, 0x10, 0x0, 0x385}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000700)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000740)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x400) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1}, 0x18) syz_io_uring_submit(0x0, r5, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r0, 0x7f, 0x0, 0x5, 0x6, 0x0, {0x0, r9}}, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000000780)=""/247, 0xf7}, {&(0x7f0000000880)=""/121, 0x75}, {&(0x7f0000000400)=""/41, 0xffffffffffffffc9}], 0x6, 0xffffffff, 0x9) [ 156.646709] hrtimer: interrupt took 26019 ns [ 156.755127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.755920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.757295] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.867012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.868180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.872559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.453416] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.454726] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.460983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.535811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.537364] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.539580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.190062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.191213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.201137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.221915] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.222938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.224843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:04:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfa, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_io_uring_complete(0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000480)={0x2, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}}, 0x108) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) socket$packet(0x11, 0x3, 0x300) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x34, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x400000000000005c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}]}, 0x34}, 0x1, 0x0, 0x0, 0x44090}, 0x2000c0d5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r6, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x81, 0x1f}}}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x20}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x40}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1044}, 0x2000000) 02:04:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) fallocate(r1, 0x24, 0x400, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xf8, 0x0, 0x3, 0x0, 0x2, 0x30040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000006, 0x12, r4, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 02:04:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x4a0b, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2400}, {0x0}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB]) 02:04:19 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_setup(0x6547, &(0x7f0000000080)={0x0, 0xefc, 0x0, 0x1, 0x2d8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) sendmsg$802154_raw(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)="78b34c0dfdeaa62e501fdc", 0xb}}, 0x0) 02:04:19 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x10000000) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r6, r5, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) syz_io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0xea4, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) syz_io_uring_setup(0xd9c, &(0x7f0000000640)={0x0, 0x81b8, 0x10, 0x0, 0x385}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000700)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000740)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x400) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1}, 0x18) syz_io_uring_submit(0x0, r5, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r0, 0x7f, 0x0, 0x5, 0x6, 0x0, {0x0, r9}}, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000000780)=""/247, 0xf7}, {&(0x7f0000000880)=""/121, 0x75}, {&(0x7f0000000400)=""/41, 0xffffffffffffffc9}], 0x6, 0xffffffff, 0x9) 02:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/147) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 02:04:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000001c0)) r3 = getpid() sendmsg$netlink(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}], 0x1, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xa003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0xfd, 0xff, 0x3, 0x0, 0xff, 0x48004, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x22, 0x7fd3, 0x7, 0x5, 0x7fffffff, 0x4, 0x7, 0x0, 0x1000, 0x0, 0x78a}, r3, 0xf, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x3f, 0x1, 0x1, 0x6, 0x0, 0x1f, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xbb, 0x9}, 0x18474, 0xf6, 0x401, 0x2, 0x200, 0x2, 0x7, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r3, 0xc, r0, 0x0) write(r5, &(0x7f0000000080)="01", 0x41030) close(r5) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=@gcm_128={{0x7}, "6fcd9e23b4ef76c4", "4d5921dc09ee25c55e66ab14edae98b9", "62217ce0", "3863cd38352d9e63"}, 0x28) 02:04:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x402}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() [ 173.626393] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3983 'syz-executor.3' [ 173.655349] loop3: detected capacity change from 0 to 2048 [ 173.665732] audit: type=1400 audit(1672106659.955:9): avc: denied { write } for pid=3982 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 173.671824] ieee802154 phy0 wpan0: encryption failed: -22 [ 173.681178] ieee802154 phy0 wpan0: encryption failed: -22 [ 173.735647] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=3984 comm=syz-executor.4 [ 173.790079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 02:04:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b902db05f1c1e26633c296e55f331f2ce9d1e8b711145ad3b3ce085536984e235b21cd8c6b6852ca84f8fd0c2932fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)={{r3, r4/1000+10000}}, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), &(0x7f0000000880)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:04:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/147) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings}) [ 174.036582] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:04:20 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x4a0b, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2400}, {0x0}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB]) 02:04:20 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/2, 0x2) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/iev/og0\x00'], &(0x7f0000000140)='./file0\x00', &(0x7f0000000600)='iso9660\x00', 0x40, &(0x7f00000001c0)='noextend') syz_mount_image$nfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x4, 0x7, &(0x7f0000000a40)=[{&(0x7f0000000380)="ea8d0c5ac6d823252cbc91b6e1f97c5053ab8e38ca0bf5fd74f9efe8ed6da1ac604d81519fa7f730c0a8fde6e3258359aefa11d56b7357e633fc92c7c61d1475995e7ea1d98814072b5b000b04d333466ce54eb4df42c132391bfedf64e924f1f094bf69bd52b22e293a5e794be774a919cfab64c07dd53afd5736b6367a095d90bf8cb244ce33b709f573c7830a6e37c1cdf46107d22d96ded3", 0x9a, 0x3ff}, {&(0x7f0000000440)="ba7281049d0bbea6ecb8b75dee5f0fd4aa796b5ba8ae1ef109cb7214814ccd8ea22b347c9aa57ade9376919e948837c5aa8fe337cdbeb2fe8b33e484f7f52108391c70c079f8153698e0d1cfb1e9fb196d9750bd7e889dfa816d4be18db1dd504377b47f00dfacf8f7787db9fe8ecd1080cfe2ccafb802fe9e41d52e01a9badbceb8669aef6f46505119499ccda134d87f2c567435784073047432833d651039fcc0620888bee22e780db29080b55851", 0xb0, 0x6}, {&(0x7f00000006c0)="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", 0xff, 0x6}, {&(0x7f0000000580)="0dc1b317747c150a6826b51d3a3253aa156fdd0c86281cca87a7abb94328515321884fa8d8563d40bf28775af38ebda522bcd441e03c5027faf5a647b67c6734ebf729bba24c7d21f35a5cdc8a267c4ea876f1c5d42f17f1aff653136e587af52c11c193b09374f33e42893a37e387432f38e6729dce3d0b874b19", 0x7b, 0x7}, {&(0x7f00000007c0)="9e76f8205b42ccfac218bbdca0fb5727dd4ac9173a5b7b7d4336ae2898ebeb12dd5cc73bfc4cbd0dd7d01940dcbd267cd27be800bae64ce0d7d0ff34db7c9123cc20bed2dcfc0332cfc2e788dc5fdf497b4f0f76bc769ce3db48432130208c965e0bd025f557dca1603c94a1866f05486db9c5eab3fd23ce488b2cb3b810edc98fb66ce68ee9527f76255a9332dc491e4182fa412ccd0c66c5f7f36833fc65f13d957321178c10d7f9c402dff6f387f9077cfe4c8bb680332cec8c76cb22b65bb894a3e9c50f09286eb3fa46fc1c8d3c9281ab", 0xd3, 0xffffffff}, {&(0x7f00000008c0)="905df4eaf124e42abdcfb47bcbdbb9612c81f334421fa030aaa084b510939e2e0b324204a5cbdc91cba0ea08e481f4f24b4214ffedd6eceeb8b593a4b2b44e9e9ec9383eb94c2f80ab32cf2b0277bfb3bfea43c171bea29140e05cac5c46ae43a0683fd89bca7ef530cf4918be8c3dfa922268c34dbac5f7a963f698e33d2b21120fdb223f65f38b1e2f5dc470072ad984924276dc956b11245c42f4034329f3b82d9608c513ccfd18a2cb275a67e55c784e3ae352e5f8c270e2259ed6606c313bb6ac094a8071b22a111d21c662301dd4c1215451a211d1e882546c9aca9988e9", 0xe1, 0x6}, {&(0x7f00000009c0)="d25f7d9e14ff18eb87436ef5132022ae8f4c8eb60548e747c20ade405406fdc08b6039d64cd544328ba6ccd1f6784c01f445765f350f030bb54e0942dd1a75dd706ac9fc1004225cd42eee174586082db9c596914f9afe5b2736393ebb8f226a10ab10ef813ddbcaed473f29048d7b46715b28", 0x73, 0x4}], 0x100, &(0x7f0000000b00)={[{'noextend'}, {'\x94^'}, {'noextend'}, {'@'}, {}, {}, {'%,:*,#[:+,,'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat2(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x10000, 0x103, 0x5}, 0x18) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdn4t', @ANYRESHEX=r3, @ANYBLOB=',noextend,\x00']) [ 174.217369] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4001 comm=syz-executor.4 [ 174.233356] loop3: detected capacity change from 0 to 2048 02:04:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000005c0)={{0x5, 0x2}, 0x100, './file2\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() 02:04:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x4a0b, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2400}, {0x0}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB]) 02:04:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b902db05f1c1e26633c296e55f331f2ce9d1e8b711145ad3b3ce085536984e235b21cd8c6b6852ca84f8fd0c2932fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)={{r3, r4/1000+10000}}, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), &(0x7f0000000880)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:04:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000005c0)={{0x5, 0x2}, 0x100, './file2\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() [ 189.250440] audit: type=1400 audit(1672106675.543:10): avc: denied { read } for pid=4080 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:04:35 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x88800) r1 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)='./file0\x00') [ 189.806452] syz-executor.5 (4060) used greatest stack depth: 23440 bytes left 02:04:49 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='./file3\x00', 0x280000, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x101042, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x11, r1, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0xa0202, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x4b81, &(0x7f0000000340)={0x0, 0x1, 0x2, 0x2000001, 0x0, 0x0, r0}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file2\x00', 0x10000, 0x98) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000600), 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file2\x00', 0x9001) truncate(&(0x7f0000000180)='./file1\x00', 0x101) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file3\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) dup3(r5, r3, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 02:04:49 executing program 7: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x410880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) faccessat(r3, &(0x7f0000000480)='./file1\x00', 0x11) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="bb32c873c162083c442b913bb7f8"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'veth1_vlan\x00', @local}) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000240)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 02:04:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x79, 0x50, 0xe7, 0x61, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x1100, 0x13fd8a37, 0x1, 0x6, 0x1f, 0x100, 0x7, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x2, 0x80, 0xac, 0xff, 0x5, 0x6, 0x0, 0x8, 0x10028, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff, 0x20}, 0xc8a3, 0x0, 0x7, 0x8, 0x81, 0x20, 0x7f, 0x0, 0x7ff, 0x0, 0x8}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1410809b0000010000000000000000000000ff27"], 0x14}}, 0x0) [ 203.247754] loop6: detected capacity change from 0 to 40 02:04:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:04:49 executing program 0: mount$9p_fd(0x20100000, 0x0, 0x0, 0x40800, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x0, 0xaa6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) kcmp(r0, 0xffffffffffffffff, 0x3, r1, r2) getpeername(r1, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80) 02:04:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 02:04:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf255700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ff0700004400000006009500ff7f0000060095000180000006009500c04800000600950099060000060095000381000006009500030000000600950005b9000006009500026d6eb2cf000000060095004f9400000600950028020000fa6c2e363642545c8c68ea4a1fe5d52bcb46d167bd3ee56967797ca7cee5594d7f7ee8caed28104b59729fdda53f94ed100a4a97348f6692836e842d992456d0422986f6ab7899a60c9ccd3aac30fd9e1e4734e0ef38583a2a51"], 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:04:49 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3, 0x1, 0x3, 0x0, 0x0, 0x9, 0xce800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp, 0x43a0, 0x2, 0x0, 0x6, 0xffffffffffff0000, 0x100, 0xc8, 0x0, 0x9, 0x0, 0xbe}, r1, 0x5, r2, 0x2) 02:04:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf255700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ff0700004400000006009500ff7f0000060095000180000006009500c04800000600950099060000060095000381000006009500030000000600950005b9000006009500026d6eb2cf000000060095004f9400000600950028020000fa6c2e363642545c8c68ea4a1fe5d52bcb46d167bd3ee56967797ca7cee5594d7f7ee8caed28104b59729fdda53f94ed100a4a97348f6692836e842d992456d0422986f6ab7899a60c9ccd3aac30fd9e1e4734e0ef38583a2a51"], 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:04:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) syncfs(r0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8000) sendfile(r0, r1, 0x0, 0x40100000284) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x1, 0x9, 0x7, 0x87, 0x0, 0x7, 0x8140, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x7c}, 0x2, 0x8, 0xff, 0x1, 0x5, 0x3, 0x101, 0x0, 0x4, 0x0, 0xd4a0}, 0x0, 0xc, r1, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) lseek(0xffffffffffffffff, 0x100000000, 0x0) [ 203.576102] tmpfs: Unknown parameter ' 0 0 0 [ 203.576102] ' [ 203.587426] syz-executor.6: attempt to access beyond end of device [ 203.587426] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 203.588920] Buffer I/O error on dev loop6, logical block 10, lost async page write 02:05:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x305) fork() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') fork() shmctl$IPC_RMID(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000200)=0xe8) getgid() getgid() r0 = getgid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = getgid() r3 = getgid() setresgid(r2, r3, 0x0) r4 = getgid() r5 = getgid() setresgid(r4, r5, 0x0) setresgid(r0, r2, r5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 02:05:04 executing program 7: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x410880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) faccessat(r3, &(0x7f0000000480)='./file1\x00', 0x11) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="bb32c873c162083c442b913bb7f8"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'veth1_vlan\x00', @local}) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000240)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 02:05:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:05:04 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='./file3\x00', 0x280000, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x101042, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x11, r1, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0xa0202, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x4b81, &(0x7f0000000340)={0x0, 0x1, 0x2, 0x2000001, 0x0, 0x0, r0}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file2\x00', 0x10000, 0x98) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000600), 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file2\x00', 0x9001) truncate(&(0x7f0000000180)='./file1\x00', 0x101) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file3\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) dup3(r5, r3, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 02:05:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xfd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 02:05:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf255700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ff0700004400000006009500ff7f0000060095000180000006009500c04800000600950099060000060095000381000006009500030000000600950005b9000006009500026d6eb2cf000000060095004f9400000600950028020000fa6c2e363642545c8c68ea4a1fe5d52bcb46d167bd3ee56967797ca7cee5594d7f7ee8caed28104b59729fdda53f94ed100a4a97348f6692836e842d992456d0422986f6ab7899a60c9ccd3aac30fd9e1e4734e0ef38583a2a51"], 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:04 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') [ 217.897237] loop6: detected capacity change from 0 to 40 02:05:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:05:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0xfffd, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}}], 0x2, 0x40010) 02:05:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf255700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ff0700004400000006009500ff7f0000060095000180000006009500c04800000600950099060000060095000381000006009500030000000600950005b9000006009500026d6eb2cf000000060095004f9400000600950028020000fa6c2e363642545c8c68ea4a1fe5d52bcb46d167bd3ee56967797ca7cee5594d7f7ee8caed28104b59729fdda53f94ed100a4a97348f6692836e842d992456d0422986f6ab7899a60c9ccd3aac30fd9e1e4734e0ef38583a2a51"], 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) [ 218.421065] syz-executor.6: attempt to access beyond end of device [ 218.421065] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 218.423076] Buffer I/O error on dev loop6, logical block 10, lost async page write 02:05:04 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x7, 0x7}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)={0xa0280, 0x8e, 0x1}, 0x18) sendfile(r1, r1, 0x0, 0x100000) 02:05:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xfd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) [ 228.776769] Bluetooth: hci1: command 0x0406 tx timeout [ 228.776935] Bluetooth: hci6: command 0x0406 tx timeout [ 228.777183] Bluetooth: hci0: command 0x0406 tx timeout [ 228.778100] Bluetooth: hci3: command 0x0406 tx timeout [ 228.778394] Bluetooth: hci7: command 0x0406 tx timeout [ 228.779254] Bluetooth: hci2: command 0x0406 tx timeout [ 228.779550] Bluetooth: hci4: command 0x0406 tx timeout [ 228.780404] Bluetooth: hci5: command 0x0406 tx timeout 02:05:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:18 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x7, 0x7}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)={0xa0280, 0x8e, 0x1}, 0x18) sendfile(r1, r1, 0x0, 0x100000) 02:05:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x28}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000300)={0x2, 0x3f, 0xc, &(0x7f00000002c0)=""/12}) close(r2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x7f, 0x1, 0x3, 0xfc, 0x0, 0x4, 0x60001, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2000, 0x20, 0x800, 0x4, 0x9, 0x2, 0x7, 0x0, 0xffffffff, 0x0, 0xffff}, 0x0, 0xe, r3, 0x0) 02:05:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file1\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x4, 0x8c, 0x0, 0x6, 0x0, 0x81, 0x400, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x76, 0x2}, 0x10, 0x8, 0x3, 0x6, 0x1033, 0x7fffffff, 0x2, 0x0, 0x4, 0x0, 0xfffffffffffffff7}, 0x0, 0x5, r2, 0x3) sendmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) io_setup(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:05:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000100080000e0f4655fe0f46576e0f4655f000000000000040040", 0x1d, 0x2400}, {0x0, 0x0, 0x2000000002480}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af3010004", 0x2d, 0x2800}], 0x0, &(0x7f0000013e00)=ANY=[]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x4, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x7}}, {@common=@mmap}, {@timeout={'timeout', 0x3d, 0xded}}], [{@fsname}, {@fowner_lt={'fowner<', 0xee00}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@permit_directio}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@euid_lt={'euid<', r0}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, '+'}}]}}) 02:05:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000bddbdf25170000000a001a00ffffffffffff00000a1100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 02:05:18 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000055ec0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000560c0)={0x0, [], 0x1, "58d88a9bb4c374"}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x6, 0x0, &(0x7f00000000c0)) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) faccessat2(0xffffffffffffffff, &(0x7f00000001c0)='./file2\x00', 0x1, 0x1000) 02:05:18 executing program 6: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_io_uring_setup(0x4c33, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000500)) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400300}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x80, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 02:05:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write(r0, &(0x7f0000000200)='E', 0x100000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 232.352414] loop4: detected capacity change from 0 to 8228 02:05:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) [ 232.411389] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 02:05:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88440, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x2}, 0x20) [ 232.449396] EXT4-fs error (device loop4): ext4_quota_enable:6929: comm syz-executor.4: Bad quota inode: 3, type: 0 [ 232.458496] EXT4-fs warning (device loop4): ext4_enable_quotas:6967: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 232.474475] EXT4-fs (loop4): mount failed [ 232.500758] loop4: detected capacity change from 0 to 8228 02:05:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x28}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000300)={0x2, 0x3f, 0xc, &(0x7f00000002c0)=""/12}) close(r2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x7f, 0x1, 0x3, 0xfc, 0x0, 0x4, 0x60001, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2000, 0x20, 0x800, 0x4, 0x9, 0x2, 0x7, 0x0, 0xffffffff, 0x0, 0xffff}, 0x0, 0xe, r3, 0x0) [ 232.556877] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 232.575593] EXT4-fs error (device loop4): ext4_quota_enable:6929: comm syz-executor.4: Bad quota inode: 3, type: 0 [ 232.580262] EXT4-fs warning (device loop4): ext4_enable_quotas:6967: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 232.595413] EXT4-fs (loop4): mount failed 02:05:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:19 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2002, 0x0, 0x4001813, r3, 0x0) getpid() close(0xffffffffffffffff) 02:05:19 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000055ec0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000560c0)={0x0, [], 0x1, "58d88a9bb4c374"}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x6, 0x0, &(0x7f00000000c0)) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) faccessat2(0xffffffffffffffff, &(0x7f00000001c0)='./file2\x00', 0x1, 0x1000) 02:05:19 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) move_pages(0xffffffffffffffff, 0x6, &(0x7f0000000040)=[&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000999000/0x1000)=nil, &(0x7f0000f9d000/0x4000)=nil, &(0x7f0000a9a000/0x3000)=nil, &(0x7f00009ef000/0x2000)=nil], &(0x7f0000000080)=[0xffffff0f, 0x2f, 0x2, 0x6], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 02:05:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000bddbdf25170000000a001a00ffffffffffff00000a1100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) [ 233.083057] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 233.084316] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 233.085410] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 233.086272] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 233.087305] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 233.124249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.125215] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.126293] Buffer I/O error on dev sr0, logical block 0, async page read [ 233.147061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.148364] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.149465] Buffer I/O error on dev sr0, logical block 1, async page read [ 233.150780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.151300] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.152042] Buffer I/O error on dev sr0, logical block 2, async page read [ 233.153566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.154075] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.154774] Buffer I/O error on dev sr0, logical block 3, async page read [ 233.156331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.157156] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.157886] Buffer I/O error on dev sr0, logical block 4, async page read [ 233.160195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.160659] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.161389] Buffer I/O error on dev sr0, logical block 5, async page read [ 233.162759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.163234] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.163891] Buffer I/O error on dev sr0, logical block 6, async page read [ 233.164985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.165330] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.165866] Buffer I/O error on dev sr0, logical block 7, async page read [ 233.170343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.170736] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.171246] Buffer I/O error on dev sr0, logical block 0, async page read [ 233.175452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.175859] Buffer I/O error on dev sr0, logical block 1, async page read [ 233.177673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.178600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.179755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.182787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.184149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.187442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.191567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.192768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.195541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.198365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.199540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.200633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.201592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.203221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.206466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.207522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.213450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.214490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.215484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.217458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.218576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.219896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.222180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.224461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.226088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.227575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.228638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.230199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.232731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.235521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.239267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.242075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.270085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.273105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.275919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.276992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.279208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.281227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.285606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.286629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.287728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.290286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.291850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.292939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.297021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.299351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.302290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.305349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.306360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.307435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.309368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.310394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.311526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.313130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.316377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.317535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.318878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.320596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.321914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.323913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.324813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.327703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.331102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.333253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.334636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.336256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.340101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.343966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.345131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.371067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.376078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.377184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.379190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.380635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.381633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.383139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.385587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.386737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.390746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.391767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.392758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.394422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.395483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.397592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.400272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.404303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.407210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.408649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.410226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.412626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.414806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.417205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.418520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.419897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.424367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.426627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.428164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.431680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.433815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.435449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.437057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.438446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.442288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.443649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.445854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.450272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.452782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.454355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.456327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.458606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.461201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.464140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.465513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.466932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.469180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.472590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.475598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 233.478173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 02:05:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) openat(r4, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) write(r2, &(0x7f0000000180)="0142cab5", 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000003c0)=""/174, &(0x7f0000000200)=0xae) ioctl$BLKPG(r6, 0x1269, &(0x7f00000001c0)={0x7, 0x80000000, 0x8c, &(0x7f0000000480)="b9e8b0c37594715a071e40c4b6126f3bdc6d651a33aa081dedd0c25d9bd7bd811de4bb301916b351c17dba03e18c642c68e25370e4625318bb815b52670bc40eb4c2b56e3f57cf0f7751a09440fa536469b153471301ab681a9219bddaf08b8a4b3cde7a0249e7cfcd82f7717974a4175482968db824348cbd52c42c1f9bd0d6ff2c41314089654c8016cd96"}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 02:05:33 executing program 4: perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20000000000}, 0x1, 0xfffffffffffffffe}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0xfffffff7) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xf6, 0x75, 0x20, 0x2, 0x0, 0xfffffffffffffffc, 0x2000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000001c0), 0xb}, 0x45000, 0x1f, 0xfff, 0xb, 0xcd7, 0x75, 0x7298, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x0, @fd_index, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x5, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0xc283, 0x0) lseek(0xffffffffffffffff, 0x800, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000001) 02:05:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r1, @ANYBLOB="03000000000000002e2f66696c65302f66696c65302f2e2e2f66696c653000"]) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1000, 0x1) fcntl$setpipe(r2, 0x407, 0x5000000) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x6000400) fdatasync(r2) 02:05:33 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @remote, 0x759}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001480)={0x1510, 0x1c, 0x300, 0x70bd28, 0x25dfdbfd, {0xc}, [@typed={0x7, 0x29, 0x0, 0x0, @binary="d6a280"}, @nested={0x11a6, 0x2f, 0x0, 0x1, [@generic="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", @generic="b70eeef4a3563eb102958f46cf6c", @typed={0x5, 0x71, 0x0, 0x0, @binary='e'}, @typed={0x14, 0x61, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @generic="8ef22dd26e0e9d0d58825bbcf3ad2e273e8bb43d6cb62c6eee0eacbd27e249ae708c63630c36af23f93a9ef7dde607e5e2b9370c5aa988ef0ad0c7a0e4fbac2afd9f07ece47a6b9c23101db04b71288e43e4194edf102333cd4c129a4b692a7efaae4cc1a3c9745c8a958f66858f44a18058857b4cb7cc73e0ec14ec3c8143d1a72e2a6f154b59973e81a8afedbcda4ef84b9be665be2f049c44186a07969a712d586d9095a181fff3cb0ce88ee958c9000875b13ee069295833866071fd3e539762d28512eb00aa0251a0b4dcabb8cd98b0992526542c8dc3d0b8813f858eb3074592e115f8117b90a4cc3991d21896", @generic="c4ec955d94aa5d5b2725973249d1baab23e27ca94cd2b272a46c0cc41e2f9d082d66fc8558cabb65ffa30851a1fc2ae1effe70003098e69d9fe508cb629d95938faf8d6b30c35b0a95207f1abda0cd1c366af88d6aab1fcd8e29700291e878d624a713d8ec5b4f04b048d6ac66815687c56f431435f31a2c7a97b4de428ad293", @typed={0x5, 0x48, 0x0, 0x0, @str='\x00'}]}, @typed={0xc6, 0x4b, 0x0, 0x0, @binary="6425924bd14aae3404d5963fda605a72a75ee405efab52a27b8930c97443a00807730c3675a45117d522dd664aa8ac83bd7a609084dc842f47d12ffc1a9f3bf7c845e7c02bafe3784146415836f92c095c00f286b013ffd7daacc08611e5c3311228d4afd2572831f6e8760ae01d813ebc720c289355a0dd8af91bee14dea2d94b9935b831925c9628a1dd04d5191639283d45b40a3c67b9b00856e1ba53368c70b15b9ab558fc66d4ec5798b54b6303e381ea4918520b50245b35770ae66a590cd9"}, @nested={0x36, 0x11, 0x0, 0x1, [@generic="4421316eb60cf85e77fdeaf13693f37c9cb202449fd8545ce1634fcfed359fb92a645c325cb167039e48127427e8329e6cf2"]}, @typed={0x4d, 0x56, 0x0, 0x0, @binary="a0fde8f45acbe45046bfce1e4473c0876e0838bcf7643dc6f25b476ff1edcaaa3d8092ff39e17d5ab22208ca0031ff0a312c0465c8991b835372cdc2ce6667dd90405869308b272e02"}, @nested={0x1f2, 0x7e, 0x0, 0x1, [@typed={0x8, 0x19, 0x0, 0x0, @fd=r2}, @generic="e0c460", @generic="eb7e2bf3884139ce4014c715097d3dff04f67e3ad265d58c92536d6e80bd2703ed0aa1bc529bb39d4f719d4cce3bde069c1810778945308ad13bd3955407a7e8b5b4004457d05f476ab88086a422d119cf498620097f21a3349a5efbd5db79b0ff0727fb9b2a502068bf8050c8cca3d3b40037852d10652b3ea7d1695484422e46f87d355f33729bf8b98cc0f3be69b1ae7e99c5a1185e2d6eef1ffc9f1c38054758473f1d8b52478658ee9923bc2a7bbbd37bb5f847e018fb2501d42c1c0ef202c8bfffad101dcce17be4b1b76db3042909c23aa7abb43ebfa50cf16cd17b", @typed={0x103, 0x5, 0x0, 0x0, @binary="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"}]}, @typed={0x8, 0x36, 0x0, 0x0, @fd=r3}]}, 0x1510}, 0x1, 0x0, 0x0, 0x20048849}, 0x4001814) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x5, 0x0, "f2d9f528b3710ff65d6647ff8507ffd7c713301d1b235210d82f9fb111b3f358554f4e80c6fb989cabdadb962f69fece9c56fd2b0a21d29aaeb1cbd983af95ebf751f73960426d35d639a489e0f22845"}, 0xd8) close(r4) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:05:33 executing program 1: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x6004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x3ff, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_config_ext={0x8}, 0xa10, 0x0, 0x0, 0x8, 0x1000008001, 0x0, 0xfff9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x6, 0x4007, @fd_index=0x6, 0x3f, &(0x7f0000000380)=""/104, 0x68, 0x10, 0x1, {0x0, r1}}, 0x400) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x15, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) lseek(r6, 0x800, 0x0) sendfile(r6, r6, 0x0, 0x100000) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80fffffdef) 02:05:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:33 executing program 7: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000000)={{0x3, 0x0, 0x401, 0x0, 0x4}, 0x7, 0x0, 0x6}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000400)=ANY=[@ANYBLOB="bb00010001000000180100043b13af0a3cfefde66a74111c3371bb1f1df89e26c2eaba20de9968fb0d6c5b6513a977b5501654480aa2cf62d6b164dc2c1c0709e01397e3957bd2eef5dec8ebfde7d6faa78c24a3caf941007de5ffcc2bf5a350af28950aaa712b83", @ANYRES32=r3, @ANYBLOB="e8070000000000002e2f66696c653000"]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000200)=""/161) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000300)={0x0, 0x80000001, 0x6}) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000380)=ANY=[@ANYBLOB="383e7daec48e7958c201ebffe40000000018000000", @ANYRES32=r4, @ANYBLOB="03000000000000002e2f66696c653000"]) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f00000003c0)={0x3, 0x6}) pidfd_open(0x0, 0x0) dup(r6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000740)={{0x1, 0x1, 0x18, r4, {0x10000}}, './file1\x00'}) clone3(&(0x7f0000001dc0)={0x2000, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840), {0x3e}, &(0x7f0000000880)=""/91, 0x5b, &(0x7f0000000900)=""/4096, &(0x7f0000001d80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r3}}, 0x58) 02:05:33 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1020) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) move_pages(0xffffffffffffffff, 0x6, &(0x7f0000000040)=[&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000999000/0x1000)=nil, &(0x7f0000f9d000/0x4000)=nil, &(0x7f0000a9a000/0x3000)=nil, &(0x7f00009ef000/0x2000)=nil], &(0x7f0000000080)=[0xffffff0f, 0x2f, 0x2, 0x6], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) [ 247.734455] loop1: detected capacity change from 0 to 40 02:05:34 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7, @perf_bp={0x0}, 0x0, 0x4, 0x80000000, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xc8, 0x2, 0x7f, 0x6, 0x0, 0x81, 0x30020, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x1, 0x3f}, 0x42000, 0x7, 0x3f, 0x4, 0x4, 0x5, 0x3, 0x0, 0xffffffff, 0x0, 0x81}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x80, 0x7, 0x1, 0x8, 0x0, 0x800, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdf, 0x6, @perf_bp={&(0x7f0000000100), 0x8}, 0x680, 0x7, 0x0, 0x7, 0x80000001, 0xa9, 0x8, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) sync() 02:05:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000180)='./file2\x00', 0x800, 0x10) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0xec465000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) write$bt_hci(0xffffffffffffffff, 0x0, 0x13) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x563280, 0x21) sendfile(r1, r0, 0x0, 0xfffffdef) 02:05:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x54a00, 0x0) sendfile(r1, r0, 0x0, 0x10000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 02:05:34 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) syz_open_dev$mouse(&(0x7f0000000000), 0x7fff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 248.084360] loop4: detected capacity change from 0 to 40 02:05:34 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='ns\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40100000284) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) r8 = getpid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001fc0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="102f66696c65307d94e3e60074ace3ef2981eed1800e760a7ea53b9792d83147557672ba9e04505409bb8a629005365439f57fa869ff5ce26ab191959fc3ff008b330a67600a1930f66d78c055278f385052dabb28e5fcac1aa42f56d75f57046aa7f9dff929d7a943755ab60012c03d930eed"]) sendmsg$netlink(r4, &(0x7f0000000580)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="880000001900000129bd7000fddbdf250400170020004080fed237a9b13551aa546e846708007d00", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="29000280751d8c98902ca746575827bbee84ce6488069f9be2f957f1d792259c8e38f8ad114f9547590000000a008200776c616e310000000c00018008007a00ac1414bb08009500", @ANYRES32=r7, @ANYBLOB], 0x88}, {&(0x7f00000007c0)={0x115c, 0x3c, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@generic="d9abb487a04d0684b6e32771b89bac505f47ed140c9f1244b24d5c9cca0ff2a52a12e15d1117039c1804c46701fcd16df4ce752138a71491916346a8e0cefdcd79b80556e7903829c1b896ed3ccb607c022845c819059a1454fe0ed3333cf8f958ed15a81693a0be9f47c38b79d710a78d0b4df2751cbaba1a886ddbdbc3b1e1f5afaf0c25cbddd0ee9cab3562fc73c9f4ac08bb055024652500893e0c716eaab61f9429feb4f6a92b7a0da4be3b2c3b2de4565c2cff164154bbf0", @nested={0x108f, 0x2, 0x0, 0x1, [@generic="8403dc40ece46f4251640d11141453f5e9adf90b17d3a4021236023ef4ff80e876fa17ff8431746dfe94310124b5f1fb25d3", @generic="eee2a62460851159a8eb1d83778f9052e3ad5769985343b95a85e3233bff4daf6196", @generic="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", @generic="ad9e5a7201eeaf73427dacdf559ba9a8adb1d7fabaea2702e2936b79651fec", @typed={0x4, 0x1e}, @typed={0xc, 0x6a, 0x0, 0x0, @u64}, @typed={0x8, 0x34, 0x0, 0x0, @pid=r8}]}]}, 0x115c}, {&(0x7f0000001940)={0x648, 0x19, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="3bb7c7a75f87f1c0393a9e4dfe1fa409c4a8b18c7aa457efcca487e81d6da6bed9448aa1f876f1b8ac7b523417c2ad09234d68db52da63a6bf4644f085cb8e843eb3aaea2b59843f4883ac1f6ad4b6e86c584c643bfa9af371232225ff1dbde6919867f01e8de40f031bfc2701834266789a3a813c72f9de31c3f7d0d54f31ce19eb8ff010b299165fc45b4eaa5ddf07b004d2dc43e4990a34de4ace0eddb97be3faf05c460eaae47b3d8680abed604f13a4545e03e4997f92c759e876d599798d93021347f5370a0d284545136149b1e7e6980dfca425ec6bb6", @nested={0x2a5, 0x8f, 0x0, 0x1, [@generic="567dbe9a3b2438643b52fbee2431c74ed57b903cf6e2bbee2758d10f48da3b64632ce0fadc83f88bfd3ca176c0e507737e3879c24f4e5ea99c199f488d9ad0f9c065ab2c8d2d6a93184ad2a3dc874907a2f0dd5960901dca6404e81cf7ab94f4f5fe869ae5702bfc18f18af3ce26", @generic="4a4f594608968976526520d915b5c92a00e605eca01c32f8cc8048ff2d93fd2260e5cce37b23a520fad8a5711e118733cf9f4e39d0c280204379ee02db3d068c79b33d95889ad6e0273f2ec54d32602f768c0dcf64d7df3e6958ea0f210d2e7f0f3b410d82cc15041f135f553bf9aabe04ed8a8628762f58abba5c20ee61bdf3fbc01a4bf097c5737fa2990dd67ac3d38ac5291d02112ab2688b8e612d", @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b81f61e42e4c7654789c2488c0982233f14bf4da8e76c45025e60e79eecc96d76b3e3978f33a621bac", @generic="1e038b77f027de2e03be80d92935b0b10ecfdc4bacdba50f68386d21d5d2bcb3ad0880f164de7cc0a80638cfb9315255172731d8e99d5865ad9f4e1f04f19b7e6ca596cf87cf235a46da0b3d572241751f4ca99db219e3a6292cc86d63b4f84b81b7477a138fd4045f46bed4ee641a5b607c4f1025d3a8693f82433874a46abfe825d25398b20ded22bd70d7d048099d051c329a0b624290c5328e9e5a959bc834d7db81fcbd5fd65a4549433aaa6cd387781db8560ec4a9", @generic="77517eddf26f84f7b1d59438fbbc8c0dad59e7d56fd791d1598ed56442869c4deb231c7838dd9dc51782a095367da7da09578ce31ac0cba64a79375e56243f5eabe832e3b39fda374cf3809ff1e8de1911273e5e232774814a122c4c16923f117cc74e677700e34a6c88a3be60fd8f903f301eadf7", @generic="60eb4161754ca542d94679175ac89660aa9a38ebb60f4ab9ee68918b6b782c0b41fc15fc8eed5f25dee134a98b7dc23d87f712aa", @typed={0x4, 0x80}]}, @nested={0x290, 0x17, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd=r9}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@mcast1}, @generic="14f1d0f5eb975f7fb0c6b5a517cc0f529ffb84bfa5f80fdafaf566986808e29e56a00d9a9b5830588abb614b795772e29ca2b2a209c90c66d5539465787a44d7b3c66664c427f51b97bf0045f6085d777265fd761183b01b9b47a49f896b0b7a427cd60367529851d90ecef21a9285aa500d038be987ecad73e409db55a76e903a4426abe01cefec10f667c055f305275f6ecce8d4b1def171656548dd4aa96f03a3fb69da43004c6e384e1491e5b75a590de9629c21123adeae0784470e0d95c0681bac90b9a9073947f17a1a12a2a885d6b03cc1d189de42d5", @typed={0xc, 0x78, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="e2b90aa53aed69144f77284d98e626292417a39d54d6e1c3e93a590fd7b43525f29336cc921bcc4bd1c5aea1050effd1f1ac6fdd2b1e63e72816f7e7418c49bd1d9e7001df2452af198d3fd24b02bcf46c1c74296df894910e117f22e878e26f243b91ae0c3f3d2948a08b75f8439d4b9c0aab68aad8349fc432eb6b536f22706890a421200494877d3c95be70673a3685be5d0936402f", @generic="9aa30892e05fac624c88c59abd0a828da3a700711ef04eb627b5f1d6405eea009c7b09e59ba5c5958c21fc1fa2ca1ddf25313f261eca21545c0e06054f49128d6a9174db39083070e82778e0d397303d6a255f4452d061dec3850bcdf829093a15bdecc25826cbbc41db4d0595c5afdeeb7bc857ab1b66f6b20ba53b65a15d1734b2cdece4edc88e837fdc488cb66b4288132f60c75bde4b1989f5b136573df195253ea0367ce9589a4e446104904e6ce2aa9491f4ef38eed3ff24359fdb724ccbc57c2516aec561080b88eda85b46b4284c323a18ddf4e3e08abee739328f"]}, @typed={0x8, 0x22, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x7, 0x0, 0x0, @u64=0x8}, @nested={0x8, 0x19, 0x0, 0x1, [@typed={0x4, 0x95}]}]}, 0x648}, {&(0x7f0000000500)={0x10, 0x2c, 0x400, 0x70bd2d, 0x25dfdbfd}, 0x10}], 0x4, 0x0, 0x0, 0x4841}, 0x91) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file1\x00'}, 0x6e) 02:05:34 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) fcntl$notify(0xffffffffffffffff, 0x402, 0x30) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r2, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r3}]) 02:05:34 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) clone3(&(0x7f0000000440)={0x86003000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0, {0x35}, &(0x7f00000002c0)=""/53, 0x35, &(0x7f0000000300)=""/221, &(0x7f0000000400)=[0x0, 0xffffffffffffffff], 0x2, {r1}}, 0x58) r3 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x2, 0x6, 0x3, 0x5, 0x0, 0x37440f2f, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x8000}, 0x45a2a, 0x9, 0x4, 0x8, 0x10000, 0x4, 0x3f, 0x0, 0x9, 0x0, 0x9}, r2, 0x9, r3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) fcntl$notify(0xffffffffffffffff, 0x402, 0x30) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r2, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r3}]) 02:05:49 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x410880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat(r5, &(0x7f0000000e80)='./file1\x00', 0x5c4200, 0x40) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40100000284) process_vm_readv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000700)=""/168, 0xa8}, {&(0x7f00000007c0)=""/113, 0x71}, {&(0x7f0000000840)=""/76, 0x4c}, {&(0x7f00000008c0)=""/154, 0x9a}, {&(0x7f0000000980)=""/158, 0x9e}, {&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/68, 0x44}], 0x7, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/242, 0xf2}, {&(0x7f0000000440)=""/23, 0x17}, {&(0x7f0000000500)=""/38, 0x26}, {&(0x7f0000000d40)=""/126, 0x7e}, {&(0x7f0000000dc0)=""/163, 0xa3}, {&(0x7f0000000e80)}], 0x6, 0x0) r7 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r4, &(0x7f0000000400)={r5, r7, 0x9}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x137}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r8, &(0x7f0000000200)='E', 0x140000) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x0, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 02:05:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4200, 0x80) write$P9_RREADLINK(r0, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x181000, 0x40) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "aa6754862d5c7b95fa0f322f08994973"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x20008003) sendfile(r2, r1, 0x0, 0xfffffdef) 02:05:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='ns\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40100000284) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) r8 = getpid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001fc0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="102f66696c65307d94e3e60074ace3ef2981eed1800e760a7ea53b9792d83147557672ba9e04505409bb8a629005365439f57fa869ff5ce26ab191959fc3ff008b330a67600a1930f66d78c055278f385052dabb28e5fcac1aa42f56d75f57046aa7f9dff929d7a943755ab60012c03d930eed"]) sendmsg$netlink(r4, &(0x7f0000000580)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="880000001900000129bd7000fddbdf250400170020004080fed237a9b13551aa546e846708007d00", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="29000280751d8c98902ca746575827bbee84ce6488069f9be2f957f1d792259c8e38f8ad114f9547590000000a008200776c616e310000000c00018008007a00ac1414bb08009500", @ANYRES32=r7, @ANYBLOB], 0x88}, {&(0x7f00000007c0)={0x115c, 0x3c, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@generic="d9abb487a04d0684b6e32771b89bac505f47ed140c9f1244b24d5c9cca0ff2a52a12e15d1117039c1804c46701fcd16df4ce752138a71491916346a8e0cefdcd79b80556e7903829c1b896ed3ccb607c022845c819059a1454fe0ed3333cf8f958ed15a81693a0be9f47c38b79d710a78d0b4df2751cbaba1a886ddbdbc3b1e1f5afaf0c25cbddd0ee9cab3562fc73c9f4ac08bb055024652500893e0c716eaab61f9429feb4f6a92b7a0da4be3b2c3b2de4565c2cff164154bbf0", @nested={0x108f, 0x2, 0x0, 0x1, [@generic="8403dc40ece46f4251640d11141453f5e9adf90b17d3a4021236023ef4ff80e876fa17ff8431746dfe94310124b5f1fb25d3", @generic="eee2a62460851159a8eb1d83778f9052e3ad5769985343b95a85e3233bff4daf6196", @generic="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", @generic="ad9e5a7201eeaf73427dacdf559ba9a8adb1d7fabaea2702e2936b79651fec", @typed={0x4, 0x1e}, @typed={0xc, 0x6a, 0x0, 0x0, @u64}, @typed={0x8, 0x34, 0x0, 0x0, @pid=r8}]}]}, 0x115c}, {&(0x7f0000001940)={0x648, 0x19, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="3bb7c7a75f87f1c0393a9e4dfe1fa409c4a8b18c7aa457efcca487e81d6da6bed9448aa1f876f1b8ac7b523417c2ad09234d68db52da63a6bf4644f085cb8e843eb3aaea2b59843f4883ac1f6ad4b6e86c584c643bfa9af371232225ff1dbde6919867f01e8de40f031bfc2701834266789a3a813c72f9de31c3f7d0d54f31ce19eb8ff010b299165fc45b4eaa5ddf07b004d2dc43e4990a34de4ace0eddb97be3faf05c460eaae47b3d8680abed604f13a4545e03e4997f92c759e876d599798d93021347f5370a0d284545136149b1e7e6980dfca425ec6bb6", @nested={0x2a5, 0x8f, 0x0, 0x1, [@generic="567dbe9a3b2438643b52fbee2431c74ed57b903cf6e2bbee2758d10f48da3b64632ce0fadc83f88bfd3ca176c0e507737e3879c24f4e5ea99c199f488d9ad0f9c065ab2c8d2d6a93184ad2a3dc874907a2f0dd5960901dca6404e81cf7ab94f4f5fe869ae5702bfc18f18af3ce26", @generic="4a4f594608968976526520d915b5c92a00e605eca01c32f8cc8048ff2d93fd2260e5cce37b23a520fad8a5711e118733cf9f4e39d0c280204379ee02db3d068c79b33d95889ad6e0273f2ec54d32602f768c0dcf64d7df3e6958ea0f210d2e7f0f3b410d82cc15041f135f553bf9aabe04ed8a8628762f58abba5c20ee61bdf3fbc01a4bf097c5737fa2990dd67ac3d38ac5291d02112ab2688b8e612d", @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b81f61e42e4c7654789c2488c0982233f14bf4da8e76c45025e60e79eecc96d76b3e3978f33a621bac", @generic="1e038b77f027de2e03be80d92935b0b10ecfdc4bacdba50f68386d21d5d2bcb3ad0880f164de7cc0a80638cfb9315255172731d8e99d5865ad9f4e1f04f19b7e6ca596cf87cf235a46da0b3d572241751f4ca99db219e3a6292cc86d63b4f84b81b7477a138fd4045f46bed4ee641a5b607c4f1025d3a8693f82433874a46abfe825d25398b20ded22bd70d7d048099d051c329a0b624290c5328e9e5a959bc834d7db81fcbd5fd65a4549433aaa6cd387781db8560ec4a9", @generic="77517eddf26f84f7b1d59438fbbc8c0dad59e7d56fd791d1598ed56442869c4deb231c7838dd9dc51782a095367da7da09578ce31ac0cba64a79375e56243f5eabe832e3b39fda374cf3809ff1e8de1911273e5e232774814a122c4c16923f117cc74e677700e34a6c88a3be60fd8f903f301eadf7", @generic="60eb4161754ca542d94679175ac89660aa9a38ebb60f4ab9ee68918b6b782c0b41fc15fc8eed5f25dee134a98b7dc23d87f712aa", @typed={0x4, 0x80}]}, @nested={0x290, 0x17, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd=r9}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@mcast1}, @generic="14f1d0f5eb975f7fb0c6b5a517cc0f529ffb84bfa5f80fdafaf566986808e29e56a00d9a9b5830588abb614b795772e29ca2b2a209c90c66d5539465787a44d7b3c66664c427f51b97bf0045f6085d777265fd761183b01b9b47a49f896b0b7a427cd60367529851d90ecef21a9285aa500d038be987ecad73e409db55a76e903a4426abe01cefec10f667c055f305275f6ecce8d4b1def171656548dd4aa96f03a3fb69da43004c6e384e1491e5b75a590de9629c21123adeae0784470e0d95c0681bac90b9a9073947f17a1a12a2a885d6b03cc1d189de42d5", @typed={0xc, 0x78, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="e2b90aa53aed69144f77284d98e626292417a39d54d6e1c3e93a590fd7b43525f29336cc921bcc4bd1c5aea1050effd1f1ac6fdd2b1e63e72816f7e7418c49bd1d9e7001df2452af198d3fd24b02bcf46c1c74296df894910e117f22e878e26f243b91ae0c3f3d2948a08b75f8439d4b9c0aab68aad8349fc432eb6b536f22706890a421200494877d3c95be70673a3685be5d0936402f", @generic="9aa30892e05fac624c88c59abd0a828da3a700711ef04eb627b5f1d6405eea009c7b09e59ba5c5958c21fc1fa2ca1ddf25313f261eca21545c0e06054f49128d6a9174db39083070e82778e0d397303d6a255f4452d061dec3850bcdf829093a15bdecc25826cbbc41db4d0595c5afdeeb7bc857ab1b66f6b20ba53b65a15d1734b2cdece4edc88e837fdc488cb66b4288132f60c75bde4b1989f5b136573df195253ea0367ce9589a4e446104904e6ce2aa9491f4ef38eed3ff24359fdb724ccbc57c2516aec561080b88eda85b46b4284c323a18ddf4e3e08abee739328f"]}, @typed={0x8, 0x22, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x7, 0x0, 0x0, @u64=0x8}, @nested={0x8, 0x19, 0x0, 0x1, [@typed={0x4, 0x95}]}]}, 0x648}, {&(0x7f0000000500)={0x10, 0x2c, 0x400, 0x70bd2d, 0x25dfdbfd}, 0x10}], 0x4, 0x0, 0x0, 0x4841}, 0x91) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file1\x00'}, 0x6e) 02:05:49 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x7f, 0x9, 0xfa, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1482, 0x1d2, 0xffffffe1, 0x2, 0x3fff800000000000, 0x66f, 0x7, 0x0, 0x80000000, 0x0, 0x11f}, r1, 0xa, r0, 0xb) signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff0100000000080000000000000000"], 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) dup3(r4, r2, 0x80000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4242, 0xb) fallocate(r6, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) signalfd4(r5, &(0x7f0000000140)={[0x101]}, 0x8, 0x800) 02:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0xfffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x39, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1c, r2, 0x1, 0x7, 0x6, @remote}, 0x14) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) [ 262.983427] loop5: detected capacity change from 0 to 264192 02:05:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:05:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:05:49 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x7f, 0x9, 0xfa, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1482, 0x1d2, 0xffffffe1, 0x2, 0x3fff800000000000, 0x66f, 0x7, 0x0, 0x80000000, 0x0, 0x11f}, r1, 0xa, r0, 0xb) signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff0100000000080000000000000000"], 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) dup3(r4, r2, 0x80000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4242, 0xb) fallocate(r6, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) signalfd4(r5, &(0x7f0000000140)={[0x101]}, 0x8, 0x800) [ 263.527625] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:06:05 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x0, 0x10}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0x80, 0x40}, {0x3, 0x1ff}, {0x51}, {0x5, 0x7f}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 02:06:05 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da6080000002e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e07ff7510f3e61fd5122e311fd07f823c6c15da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x41030) creat(&(0x7f0000000480)='./file1\x00', 0x0) creat(&(0x7f0000000000)='.\x00', 0x110) 02:06:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0xfffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x39, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1c, r2, 0x1, 0x7, 0x6, @remote}, 0x14) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 02:06:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) getdents64(r0, &(0x7f00000000c0)=""/145, 0x91) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xfffc, 0x81, 0xaf, 0x80000001}, {0x9, 0xfe, 0x2b}, {0x5, 0x80, 0x57, 0xff}, {0xf259, 0x6, 0x4, 0x8}]}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:06:05 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0xb, r1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x2, 0x0, 0x20, 0x8, 0x0, 0x0, 0xa0000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x620, 0xffffffffffffff8c, 0x0, 0x2, 0x0, 0x5, 0x1f, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r0, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x380480, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0)=0x372, 0x7) r4 = add_key$fscrypt_v1(0x0, &(0x7f0000000480)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000880)={r1}, &(0x7f00000008c0)={'enc=', 'pkcs1', ' hash=', {'sha512-generic\x00'}}, 0x0, 0x0) r5 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "68e2ef5d54f3a7615e0ccb460f2ddb298011155536fc66f2c72a9ab453c18c2c0e421f466e0ed3369fdc2b12eae9c87b2296e586637268344033e121999bb50c"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) 02:06:05 executing program 4: r0 = syz_io_uring_setup(0x34e1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x183) syz_io_uring_setup(0x56f0, &(0x7f0000000200)={0x0, 0x9055, 0x4, 0x3, 0x340}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, 0x0, {0x0, r6}}, 0x7fff) 02:06:05 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x7f, 0x9, 0xfa, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1482, 0x1d2, 0xffffffe1, 0x2, 0x3fff800000000000, 0x66f, 0x7, 0x0, 0x80000000, 0x0, 0x11f}, r1, 0xa, r0, 0xb) signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff0100000000080000000000000000"], 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) dup3(r4, r2, 0x80000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4242, 0xb) fallocate(r6, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) signalfd4(r5, &(0x7f0000000140)={[0x101]}, 0x8, 0x800) 02:06:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:05 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0xfffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x39, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1c, r2, 0x1, 0x7, 0x6, @remote}, 0x14) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 02:06:06 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000000)={0x77359400}, 0x10) 02:06:21 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x80, 0x1f, 0x93, 0x2, 0x0, 0x7, 0x20108, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ecc76d9, 0x0, @perf_config_ext={0x7, 0x26}, 0x44394, 0x3f, 0x80000000, 0x4, 0x9213, 0x3f, 0x8, 0x0, 0x7fff, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r2, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r4, &(0x7f00000000c0)=""/98, 0x62, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000240)={0x35, 0x9, 0xfffffffd, 0x7, 0x0, 0x8d6a}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x20, 0x6, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0xb6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r3, 0x18) openat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0, 0x18a) getpid() 02:06:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) 02:06:21 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x24a838, &(0x7f0000000200)={'trans=unix,', {[{@cache_mmap}, {@version_u}, {@msize={'msize', 0x3d, 0x3}}, {@mmap}, {@access_client}, {@version_L}, {@afid={'afid', 0x3d, 0xeeda}}], [{@appraise}, {@audit}, {@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@dont_appraise}]}}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x91) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=wnix,version=9p2000.L\"\x00']) openat(r0, &(0x7f0000000040)='./file0\x00', 0x143000, 0x20) 02:06:21 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x8, 0x1, 0x80, 0x0, 0x8, 0x88002, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc20, 0xdca4d96961b3aa54, @perf_config_ext={0x5, 0x4}, 0x8080, 0x40, 0xfffffff9, 0x9, 0xb0, 0x1, 0xa2, 0x0, 0x8, 0x0, 0x3}, r1, 0x8, r0, 0x0) r2 = creat(&(0x7f0000000840)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="030b6b03d750e511000000"]) r3 = fsmount(r2, 0x1, 0x80) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x5, 0x11, 0x40, 0x2, 0x0, 0x3, 0x24200, 0x1a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x14000, 0x0, 0x400, 0x9, 0x4, 0x5, 0x5, 0x0, 0x1000, 0x0, 0x16}, 0x0, 0x5, r3, 0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1f, 0x8, 0x9, 0x6, 0x0, 0x8000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x20, 0x9dfa9326af41f5e0, @perf_config_ext={0x4, 0x100}, 0x511, 0x85b, 0x7fff, 0x6, 0x43, 0x3, 0x9, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x6, r3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r5, 0x0) sendto(r3, &(0x7f0000000200)="3cc934362a3e7735e78949c14b6a0c51ee3b43c0122dab05b485b5e2dafc9693f8416ed2275266a3f36b087542bf9db317de6a8dcfabfc58955cca23894531daec621531ac9ed4b73db61c483a308a05d8fc30d29d11d8d840c5d79d5d15a6c9f904a46a93ac4c250765ff425284349ed7e31bc7c02fbe672357dd79", 0x7c, 0x40800, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x3, 0x4, 0x3, {0xa, 0x4e20, 0x74cc, @private1, 0xffff}}}, 0x80) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 02:06:21 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) 02:06:21 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000014c0)={0x0, @private, @remote}, &(0x7f0000001640)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001780)={'ip_vti0\x00', &(0x7f0000001680)={'tunl0\x00', 0x0, 0x7800, 0x20, 0x4, 0x3, {{0x30, 0x4, 0x1, 0x0, 0xc0, 0x2, 0x0, 0x80, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x2c, 0x78, 0x0, 0x4, [0x10001, 0x4, 0xfffff800, 0x3, 0x0, 0x100, 0x3ff, 0x20, 0x9, 0xffff8000]}, @rr={0x7, 0x27, 0x45, [@empty, @private=0xa010102, @loopback, @local, @private=0xa010101, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @cipso={0x86, 0x24, 0x2, [{0x1, 0xe, "f02e5a66e63a4dcdeab2adca"}, {0x0, 0xa, "c143e3e95ed108dc"}, {0x6, 0x6, "44f92558"}]}, @timestamp={0x44, 0x2c, 0x1e, 0x0, 0x7, [0x2, 0xf7f, 0x20, 0x7, 0x8, 0x52, 0x7, 0x6, 0x400, 0x2]}, @noop, @generic={0x94, 0x8, "41d6fda4e9c3"}]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)={0x100, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={0x1c, r1, 0x5, 0x70bd25, 0x0, {{0x8}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40100000284) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r8, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x10fc, r10, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7d, 0x4b}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="634b3c0cc1f8"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x1099, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x60}}, @random={0x5, 0x4b, "e2eec817490150d68e26dd792894bd4333730bcca79857440b77a6f2aaac121b2bb45f4d9c652e55da4bffb008867f15d4a50629676b612772aaf8d199883a08c08e3a08a8783ba8c7c48c"}, @measure_req={0x26, 0x1003, {0x3f, 0x1, 0x28, "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"}}, @random={0x2, 0x27, "88938245230ae98f25ed8a14652e598ebce313dc210cc7db840c3e7a6f76ec27c51ed611f24921"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9473c0b4bd0e"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x101}]}, 0x10fc}}, 0x40) [ 295.070299] cgroup: Unknown subsys name ' k×På' 02:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 295.108189] cgroup: Unknown subsys name ' k×På' [ 295.139811] device syz_tun entered promiscuous mode 02:06:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 02:06:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) 02:06:21 executing program 4: r0 = fork() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x55, 0xff, 0x6, 0x2, 0x0, 0xfffffffffffffffa, 0x8084, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x7, 0xcd68}, 0x1, 0x9, 0x3, 0x3, 0x4, 0x630, 0x4, 0x0, 0x0, 0x0, 0x2b}, r0, 0xd, 0xffffffffffffffff, 0x8) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000d80)=""/177, 0x2f}], 0x2, &(0x7f0000000540)}, 0x40) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 02:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 295.304210] 9pnet: Could not find request transport: wnix [ 295.305881] 9pnet: Unknown protocol version 9p2000.L" [ 295.314025] 9pnet: Could not find request transport: wnix [ 295.316937] 9pnet: Unknown protocol version 9p2000.L" [ 295.554388] device syz_tun left promiscuous mode [ 295.563198] device syz_tun entered promiscuous mode [ 295.573864] device syz_tun left promiscuous mode [ 295.805755] Process accounting resumed 02:06:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x1) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)="65e65479399ce903d93f61010ae7a327cd2bb2c044e15ee8d9aaeb37b674016e076b33a3e88ee0a9c9ed4c722acd07afaa9b81e969d3b8fe0249aa94a523ccdfa1254421c7e1cf091f2471dca98446a9ed11", 0x52}, {&(0x7f0000000400)="7b9dd686c490b146b596338991e2c8597797d8d8e038c49a8da9723f303cad01c5e857a192dd01bcd8b43f9148ace049c551cf1bebf4c76d7fb41c53d4d5014aab3e8b1f550c8819c6", 0x49}, {&(0x7f0000000480)="1ad2ecd523302c0f70fa4e6f9361a2c1b6c8012bf74b9556cd19c8689344cf6e2e41fba2407ebd0d315aabc5cfbd141c25eb6d64c8cb2202c16775c494a4924eea49db8d3d19900d18f618922a98c86d7877ab67ccffb97e79d62a84c6098940e5a1fc3711635aff3e3541abd41297ec3dab6a2527722396d80c3a69b6da324d9574480a1f5d20561f1d6a9e071e280c1b25cf0ee59dfcc85aded59007a3f7596b8be44bb08fc2481ad995c31fc5950152cd8feca7b80c9d4247595e89c6290196211a31e22ae0a2b72f06e405d1bb88fe14", 0xd2}, {&(0x7f0000000580)="4fd35d00d185549b8e53e67f76250c59e26a61316f712159c83d23e218e37b1662792e3e711612c278b9b2aaf37817339c9c1ae38e6f6534e4ce96435ded85234b4c97957d6491e400cbdb71999feaac060b47320f8dd382ff80bb74fe0f4c535ee4e6399849a2c99e1ae8c930a9906a69bfbd1674932db37d4fdcee2ae155b7b1", 0x81}, {&(0x7f0000000640)="f71034c9bc33e2ffd0b72058f781500c1d5f14d75e67c6207a93e9c8afef65d26d31341c381a2df35ebf6f15012b787a95715d9ec9ee0b9beec89fcba1eb7b4be1eafd7b6a956668461d914ccca6fea7a2640d8a7e1b5c1ed89337b5f93c0c2eb86b609f712b7b55cc062cd5aa924cff43514101b09455b45765fc8fcb048b8deee67ae674d827bca1fdb84f2a19c0a973fc535b4a38ee6768e0f9c558e5b40bc51595ed3969", 0xa6}, {&(0x7f0000000040)="e0c44b", 0x3}, {&(0x7f0000000700)="a01b1a9b586c66ca85953cf3b4092361ab94d525fb676d5f790cb6641cfc242dcf5a18f13a5640fb171e9b65d203a89e2434cb6588c191c9675448d49e2379cfda0006c856e5f1efbdcb7a55cff58915c99e8e5992624f6aafdbff0486e3c1f51df566a4956b7eeaab00fcae6bee4e4f6ad486f259a6cc96071c1dd36886bc21c07e3301f230553f1861c3883b3703eddff05906013118d854767c06b8", 0x9d}], 0x7, 0xfffffffd, 0xad63) r3 = syz_open_dev$vcsu(&(0x7f0000000240), 0x2, 0x408082) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x3, 0x3, 0x67, 0x1, 0xffffffff}, 0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x204800, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee01) acct(&(0x7f00000000c0)='./file1\x00') write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xc1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x81}, 0x14382, 0x8, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:06:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000014c0)={0x0, @private, @remote}, &(0x7f0000001640)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001780)={'ip_vti0\x00', &(0x7f0000001680)={'tunl0\x00', 0x0, 0x7800, 0x20, 0x4, 0x3, {{0x30, 0x4, 0x1, 0x0, 0xc0, 0x2, 0x0, 0x80, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x2c, 0x78, 0x0, 0x4, [0x10001, 0x4, 0xfffff800, 0x3, 0x0, 0x100, 0x3ff, 0x20, 0x9, 0xffff8000]}, @rr={0x7, 0x27, 0x45, [@empty, @private=0xa010102, @loopback, @local, @private=0xa010101, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @cipso={0x86, 0x24, 0x2, [{0x1, 0xe, "f02e5a66e63a4dcdeab2adca"}, {0x0, 0xa, "c143e3e95ed108dc"}, {0x6, 0x6, "44f92558"}]}, @timestamp={0x44, 0x2c, 0x1e, 0x0, 0x7, [0x2, 0xf7f, 0x20, 0x7, 0x8, 0x52, 0x7, 0x6, 0x400, 0x2]}, @noop, @generic={0x94, 0x8, "41d6fda4e9c3"}]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)={0x100, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={0x1c, r1, 0x5, 0x70bd25, 0x0, {{0x8}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40100000284) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r8, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x10fc, r10, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7d, 0x4b}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="634b3c0cc1f8"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x1099, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x60}}, @random={0x5, 0x4b, "e2eec817490150d68e26dd792894bd4333730bcca79857440b77a6f2aaac121b2bb45f4d9c652e55da4bffb008867f15d4a50629676b612772aaf8d199883a08c08e3a08a8783ba8c7c48c"}, @measure_req={0x26, 0x1003, {0x3f, 0x1, 0x28, "cfa23c5092abffd039770622a390d2301d6de89b711985ca40b64ff4cc38c86b7ca5009f2b94c26351ac7c98793f9b723556cbdfd47a81b195afd0526134ee2b11a41ca1ad285c1e90fc0a7f1727db2f0393bceaaa4076083b32504a67977356bd4ba7d95f9faf147c87b129720ac380806ddcea259791ab54f07ba51b95b846a69b0d34f5dc03f7d033d37e06a7b3a56671f0255528864787f9651143218af7aa76e3d24848678f3756cf5a11c5fa868085250423d9de3d993a398fdee71bbbc285df98d3a6312f4b9fce6a0a8e627c082128a31ab626c304220a4fefc2937ee1a9bae37cc685c08db7ca010d89236b6b90f9b6756f7c7cb2a3ffb03878850feb14702a0414a6a4997ea116b55f4c6098a857963f3883f6b998c785b6c9d8a8e8886e94b95443333b72e7bcd4d3187c7dad09dabf3ea2f3018591a19182201ad62d17d085070d508f440764fdeeaccdba250753f1506ea6c5733be1c566a083bdcd731ad8d3a28875a1ada89e8a2a21aa3a9459b6614cfe77dfd2ee363303fdc758410b43d34d3806c0022493d4d6aa04caf3a0cf00291ee41d7e41eb1f8bfee9b487a64b5162dc3accdc795cc6da0d2daac994377769efc69e665f6bc7ef5b491877e560de6f48e116faba897190b1ab180ca6168f3e4212a8bf9273728ae78c71b8d836f60283f817a9af3373f37c250c03b4fc20d3ac67542312b7ee32055933a743b7c6460ba2901c2845f5bcb982f6e117c25c59b11b40714bc2c77a7715f8f5f4fb6e8d5d41b949d00b35dead4defb1d5001a7cb6dd344481450edbd90ab8b5b253fae769b88d6c5ef25222d18beb289568cd590473bbab0b74a54b7b6ff67699fef121a71ecc95df719896bdf1a569e5345d9ee23fc5957ae067f5a6c7abdac0ed79c59dabf4784b2dd1a5385393371585c485e3e7d71264588200e84f216ba1c92b1eba1bef9c9669c64f8e91a69e32e6c25a9d0e8a164310cf1c9858d5832934e68be57678c8d96a2e4770c926039d7cf28ac4395cbb155041b8364db84d028219870e75e526c63a2617f1587c960d01bd3e8a7c5d28ecd0be6a9df209de4bfd64b00b0336ae34d7b275b38b7f37ca1c9604e046dc1ffa0f61b17e3e618eb4bdf48ba550eaaa7cda254483993d9c10ab2231927f4c0838929eb3c05608d32e9b85da096da835510a687a4669046e2b22cf76990db73ea4d678610de6fb162caa0e71f38315d1606ac106e324c78cb5d181e7da40e6514ba84a407f465f3a223a7790d95426816a4df9e37353d18599ff906cc6233c950ace4eeb7c666a63bd1d92141427ef3b10520550ba0d56755df238d2e42d56d162fc0a4a0c5b05c07605884ad03ebc32b5ce3bf1c7d2ed2f3a8b80e503c54966fe0c6d2c0fc80a314670ca2b91843b804fea27ecbc0140591c02ab386c2cf42612e6c52401a5df23e25e6499795658d785b3abcb9848bc9d16c3665376a96a951afbc70ebecb036598a98cdfe5f64197a86ca0135c964b07a444fc369d4d107d1dee650cd0f45116d207ada529aa29fb3cab851bd9cc5abcd04e6f32415e90baed403d6ed379104726f169db19292adf849a9231e304c713d98804bf8d34f4609427e5391bdc1abc88245fdf299489b65c8187f78e6ef8343b3db62e6e0d99a7c77828d2ee2b0984d894e6fa25548f9a885cf01f77688f00cb8a779688cfd2fbb0b59d81c0b083ef734e13dff1b0c23642fb93c83bb2c4eaf5d3a36a8995d436131cc4e1b972acae1cb3501d90f73d9594d0b2a67fa2ff20b60bf5ad1268969fd9d2ea0f3bde6de223482165535bc98a90d93553b5a7441109a4b901a8036d9ce855cf43246dcce6d1fd4f4ccaef724300494337d8e5cea0e28b33501942b256e7e924d76015e34e8abecb0aac8274d6b7440657644d8b5f178f45382187d316ccfa16230ee2aba6ba34fe7a36780dc592a0b5f0fa53b1db64bcf64921f54825efe54b117045937cd1cd14a91078de703bb96c68d259782b67aa55f25f759dc149fb34484e964226d0c117c09c1643eab230f36e3cf39a34a6a70b8007dc93347100bdfe06737ebbabdafb6a199da1336572bb81a5873c39c1f536ee1fd7010edf8d3b120e9aede7256c647dbfb0173e830d0037358af746adad201741cd8d4763e2bc2f0dea05bc3d481f09d502a4a7f2de22a41d9253cad45b1a0693aa2c2b869b2342afba68bb1792ef89406436226a23479616119c077152e35211145671506d7552ffe2161510acb6c5d454c302410fd5e1d8a16f005035f63736a0a986bc7d6807fc44706dbd7b29be8e7a5e58c977c5ae6ccb7fc26921877524a10e27c05aae74bcfdb84a84f19cdc40628cf19190f9a8a8bc4d38c0cd04b1f620f6fc5fa0c63c5c24704b32154f7f9c8871d96dcf170d15a95312753ff3591e2cd1302bef9ec7e84c3ac026108324aa31bc17cf0432a103cd865844af99899e0efe355a4aabd75ec043c55d20d45f82a88e5e8f6685ca8106cf2824dc9ad38a5857deb7ace0ef633f0ecfda94a7466cd16815a3540233979cebd146b4dfa8d9a8fd545d905fe254a182c718e83b0bb655e06f261a635ef474a55d8fbafd781f159b4a3f2f050009c2bfb9bac270734a4fa9ea420314f5f5ff03cc20055ac92d6bf49cd42b1f11c045839348729b4a92ff2b3a60f2d11eaf41567a12777dd1c2fc1747ae99bae91c38b151c0b86d526496e50e70049187598b9d9ad5b841b51ef3b974dab66759be8c0ad7f68cd8b0346af7ae4066f72a8ae78388da784d71076f9e3dd484f325f0c14f0e4674ba2ad22bf264d0e1e0981a9a289f7d1d5aa41af256acfd1b16a3e6964a58255958aa027d7f39efc7b37e31d6ebab70b31233d41f6ad759c4afd461c42d9fe93c9c36e9cd430a0faa1b1ce2fd74b577e614ae22ff06d916615208a6165897ab421ff9457adb63c61912056a91da43bd4ed65be3b864bffc622d72f9e25ccbcaf337bd2936541f5740663a8a00096d66dbd9b140d7970dccfe3221e0fbbc4015400f2fcbd113e67bf7cf3ca4140f58ef63782ef4bf2bb2d5833480d917fc6e0d0100be36f91f826af52fd0fbb83f23a3a30b7f66bb08357ce657916970a0ae478c7d1609e2f5fa84b0983ffa2d8c5b0dedc40e51def1b32ba86df46ffb5541040336dcec65c868b49a325ff06f84b930cee9decbe053b2be7f559c96d3e4ac9019f99a06a7e3e83cf6c3be5f33cf0b262a0a4fcaf879dfdab5040fa3a1221dc0c032aebc45f9d8a770d2c47db5d6a2dfdd96bb63bbfe6efaad7104691dbe9ac5fa0abedfdf16d5de480256d62d6e9c4645ccbd0743b036ae71f170c5ae57386491ae59047116f426812daf79c80a81a765c6c21581150ccb3730ca7999d0e4010d214682a8ec3a61ce32cabdcbcd02f5f5e8e8d7c9267076dbd924dd26db28412a6f2f84d52e52cc38e228f57f758b290a7a20d4d2435fb16ff63893bb72fae5131755ce0fa54a3991db4c916c3dc0b4a156ab82fd7fca25a3c258857ec0d4cea837560e7c1851a5fcc71d36c67567b981d5f9d804ad76016f834e97a2c144719d204e75b0efc4b65006af27336dba65d2ce188dc01bbe9fa34f814a6a0bc698fedb3fbac1a6b945d2e08ef72629fc960e323a1e5b83cd5d9a96c286ccc31c17990768e7551fce4fda468c9e91bd3bb81f9f24b1368b14f0f4ece9ed208694f69fefce3b877da0fd61f02247b159c7eb77c582796f4870b8d6558e73a668f4bd439cb090598b25b7e75412c8ed4e48ca16bb44458982039cb4d7d9e01562794514ee2d63b22cec8a88e044b5b86a9877188652e8e8952ab5f9aadb0b514a3f7f60c8a35728f19b9f18aa80399c28d8d6bfc5582c651c72496bb2bb484dad5200c3d0217d95e4fac1f5df666c95d7b03847d72c153a2eeed5da7da03532348269b9400cf2f886176c303f7f07d7c564e77d1d86097de66baa0ee2701fc8e2b546e3e8d8fa83baa06f37e34aafd6c518b35c0d2c1dab75d262b3c7508a4d682d00cdea1ea0e6c337678ffa87320a85f3ea0077d3483a08de4ea577dc5f823e4d54b1baa6cb951ec80ab4b34b1dbc2cacbe00eebac7b4665855017193c369cf1a871e2682c87248f0e18a9bd243494947d153ffff6c8fc785d229ebbd3086881442d4d49b245c5e614b9f0aad074fb2a9be11d2f67114e9da5e7bf9a6f20cf0cf2a25718ac3ffdcbbace2a924a315d3f1a54523dd246c34bdd3d0e2231a098029e6f705470119a07e417c356f871550a248e8aca8eba4065bd59b1abd8d48bd18daa7765b01448cfb26b703731fabbe5d8de4d915de365737866269d33a79d1ab78ffd2ec96afc81ffd855a73dd5c8896569c8e6bd67a4de043319068c970ab93c0ebb21ca936fd1bcf29d0fd16ffb522afd6c6c3224d5cc4a6ebde9129f34ef7910b4fed8338febf2f55549f10cd3da31f23ca4866e754bd6b5a36fdb62882c4ab993fa97c6e6eab2a359068baed666528b95944dd4b40a58a774c219f076660e1d9bce6558c5d175f18b5894fedc14033e1f986d2af704f563788f7ce8de4a848aee00d7deeb4e63c4f9d40574cd4dc46f0a8ebf90c6f959102701cca0b0a903541f6b437b092eba428e2aa1168514b40a23c4ad0831c3d3218551685ea8e95b736160f5b179191e4b6dfcf75f8e0353161f95f44966e41f5d1920ec56aea3dbe5587303dcfd2f74f31e3a36f6252a76a3d57ff51b321118baf41a3c18aaf885926be0c01ba740fd62398fdfda020e3db9717c856d824d2f54cca06304b821edcf0e2b9bba964c8f4e66be669ef573674af92586a6aa4a9cd12c57467f282838708fbc5cb2187c3f54ea5e5d47b403620b9c65d55f240d05ff2861ab5231a663213d8f92aa083a83484fe7e2b24fb516159ac04215e6aacbcd7f5150c8d3a16f2ee87c41bf0787b030983a5b4fa3aa2a93769a7c2e3460ae8ade261a927665bfb6c72715e41fc501f2cd5b4661453dbe435416243fe3564148fe613319a7d941f143e60a72fe568dc3dc65d6638934da7892d872444f2ef0cdd5cd2dc65c70b5ba3ebbc5e21521b239ef53623985c9083e233ac9d728ca6c73254fdadf08c389f70855818f231628dc11fc8b8112df87105cfaab0081549aaf0e02645bbb9fb8b51f3180de3d34b89f8c0eab1eea91002b505c1f013e0eb2b5eb9a55f3a9acf35469b28083289a12f2886a2d1ef88d9201673d13f1902cbf585b76e55800f0121d3d56f93520e0ffa2ff09d1a6b45ca3df9d6fa4687642a93131628727a1c8d5db046303d201d9a01117605e349315a39bc36eeac70aee3d5390739cd37bfe63ce9e1e515308f714079169c4e0f8c8e1554b050bd9ee787c86c4e74bccd7534b5a01b96eea115957dca183500f2dbb076199b1010177e3ba0643594eb4ae0dcfc8797aa76d92a2f3faa1eb41eb0420efc048ee5c8cdb7e41d94bac0412d2892d17a966a5c2f5e30ceaadd6666ff3bccdadcbb56dc352f647be3d8a5b247a6e42f87152ac24199f9ff8ac0561e26f1eb5c84b138af7b24c81d1c0785549c2c68658ae64391c20a301c0e022908b2e2050c8c46eddc2944145070cb472d8178e2ffdf22748cb328d8ef8e82b40f7564ea98399c2c48b825045cc43620e89d8921ba20b292a3aa505910fef97f18c9b1903cef09b09be1c9ebacc786def766cdb8623582010f3434a4327a1fdcb50e6edf9f024636d85601ee63c694ccbf6976bfa1ed4ddbf040461b0bc7eb7a99b71fd68d62a53cf5594dd26c72e025c3"}}, @random={0x2, 0x27, "88938245230ae98f25ed8a14652e598ebce313dc210cc7db840c3e7a6f76ec27c51ed611f24921"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9473c0b4bd0e"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x101}]}, 0x10fc}}, 0x40) 02:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000014c0)={0x0, @private, @remote}, &(0x7f0000001640)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001780)={'ip_vti0\x00', &(0x7f0000001680)={'tunl0\x00', 0x0, 0x7800, 0x20, 0x4, 0x3, {{0x30, 0x4, 0x1, 0x0, 0xc0, 0x2, 0x0, 0x80, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x2c, 0x78, 0x0, 0x4, [0x10001, 0x4, 0xfffff800, 0x3, 0x0, 0x100, 0x3ff, 0x20, 0x9, 0xffff8000]}, @rr={0x7, 0x27, 0x45, [@empty, @private=0xa010102, @loopback, @local, @private=0xa010101, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @cipso={0x86, 0x24, 0x2, [{0x1, 0xe, "f02e5a66e63a4dcdeab2adca"}, {0x0, 0xa, "c143e3e95ed108dc"}, {0x6, 0x6, "44f92558"}]}, @timestamp={0x44, 0x2c, 0x1e, 0x0, 0x7, [0x2, 0xf7f, 0x20, 0x7, 0x8, 0x52, 0x7, 0x6, 0x400, 0x2]}, @noop, @generic={0x94, 0x8, "41d6fda4e9c3"}]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)={0x100, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)={0x1c, r1, 0x5, 0x70bd25, 0x0, {{0x8}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40100000284) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r8, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x10fc, r10, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7d, 0x4b}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="634b3c0cc1f8"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x1099, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x60}}, @random={0x5, 0x4b, "e2eec817490150d68e26dd792894bd4333730bcca79857440b77a6f2aaac121b2bb45f4d9c652e55da4bffb008867f15d4a50629676b612772aaf8d199883a08c08e3a08a8783ba8c7c48c"}, @measure_req={0x26, 0x1003, {0x3f, 0x1, 0x28, "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"}}, @random={0x2, 0x27, "88938245230ae98f25ed8a14652e598ebce313dc210cc7db840c3e7a6f76ec27c51ed611f24921"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9473c0b4bd0e"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x101}]}, 0x10fc}}, 0x40) 02:06:34 executing program 7: [ 308.615316] cgroup: name respecified perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) 02:06:34 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:06:34 executing program 5: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x280202, 0x0) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40, 0x8) r3 = openat2(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x501400, 0x0, 0x8}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={[{@name={'name', 0x3d, '.'}}, {}, {@name={'name', 0x3d, 'system.posix_acl_default\x00'}}]}) 02:06:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_gfeatures}) openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x200, 0x20) sendfile(0xffffffffffffffff, r2, &(0x7f0000000380)=0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x1, 0x4, 0x0, 0x0, 0x9, 0x1010, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x45b2, 0x1, @perf_bp={&(0x7f0000000180), 0x7}, 0x4400, 0x2, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3ff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x4000000, 0x3, 0x81}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000009d120b09ba56d587a19f11395a795678a94d311a13", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x2000c041) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x2000c051) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000540)=""/253, 0xfd}], 0x2, 0x0, 0x4) 02:06:34 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x40100000284) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x1c, 0x0, 0x210, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f0000000200)=0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x743bc2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88880, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 02:06:34 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xb8e, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101f00440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1004029, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r3, 0xee00}}, './file0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r5, r4, 0x0, 0xfffffdef) [ 308.661782] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 308.662493] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 308.663014] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 308.663473] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 308.664010] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 308.669970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.670429] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.671050] Buffer I/O error on dev sr0, logical block 0, async page read [ 308.671616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.672042] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 308.672642] Buffer I/O error on dev sr0, logical block 1, async page read [ 308.673152] Buffer I/O error on dev sr0, logical block 2, async page read [ 308.673636] Buffer I/O error on dev sr0, logical block 3, async page read [ 308.674139] Buffer I/O error on dev sr0, logical block 4, async page read [ 308.674618] Buffer I/O error on dev sr0, logical block 5, async page read [ 308.675121] Buffer I/O error on dev sr0, logical block 6, async page read [ 308.675601] Buffer I/O error on dev sr0, logical block 7, async page read [ 308.676526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.677464] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.678082] Buffer I/O error on dev sr0, logical block 0, async page read [ 308.678884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.679271] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.679889] Buffer I/O error on dev sr0, logical block 1, async page read [ 308.680553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.681081] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.681840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.682260] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.683027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.683440] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.684224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.684635] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.685421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.685877] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 308.686614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.687260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.687867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.688401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.688985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.689522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.690116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.690629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.691228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.691859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.692436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.693010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.693572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.694137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.694757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.695272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.695835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.696424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.697019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.697549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.698153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.698658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.699266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.700771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.701351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.702118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.702634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.703256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.705217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.705849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.706425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.707025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.707952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.748582] loop2: detected capacity change from 0 to 40 [ 308.765937] loop5: detected capacity change from 0 to 40 [ 308.790630] device syz_tun entered promiscuous mode [ 308.794412] device syz_tun entered promiscuous mode [ 308.805369] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 308.806904] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 308.807856] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 308.808766] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 308.819967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.823539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.827336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.828354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.829496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.830624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.831741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 308.833432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 02:06:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) 02:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:06:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000840)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)='./file1\x00', 0x70, 0x591140, 0x12345}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r1, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_IE={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000505a1e7a010d75f7304ba92e279c8d269704c79b79bc32b59357bee15379bf3efeccdb3d6ee9e2a3df04e6b1e28520eac9c84eefa0e1f274f54893a05a35461237fac7296f924857c24eec5a0e571be75463d67cb51f9209000000000000001cfa6c1b6d2c14907727030c234d09dc12fe6660bf6adc16d1af4c958d345e307e097e9b", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3f5, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040800}, 0xd0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x10000027f) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r6) openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', &(0x7f0000000480)={0x101000, 0x0, 0x3}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40640, 0x168) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000500)='./file1/file1\x00', &(0x7f0000000540)=@nfs={0x90, 0x24, {0x7ff, 0x6, 0x5, 0x80, "f96ec2405f1edc7b51b819724467effed5b8388af21ee71862f4c95c5ebf1b099203374d05ff76a3c186293621be4f82105b84dd639f87905486ebeab6424997a3f897ca690231a4079d6059715994ae5529bc7b4b5f4a5ab833810bfb8c031d09d77d8f1c9f3565bbfa583ca51d3d05035768ca866b42a9f38f081aa40efa44"}}, &(0x7f0000000600), 0x1800) sendmsg$FOU_CMD_ADD(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r8, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0x40004) [ 308.930760] Process accounting resumed [ 308.939386] syz-executor.2: attempt to access beyond end of device [ 308.939386] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 02:06:35 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x8, 0x5, 0x4, 0x0, 0x9, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffff001, 0xdd}, 0x10900, 0x100, 0x71, 0x5, 0xb0, 0x40, 0x101, 0x0, 0x7f, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0x0) r3 = inotify_init1(0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@isdn, &(0x7f0000000440)=0x80, 0x800) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="746172020074205043493a353a343a11"], 0x13) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20860000}, 0xc) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000240)={0x8621, 0x30, '\x00', 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r3, r2) [ 308.995423] Process accounting resumed [ 309.012228] kworker/u4:11: attempt to access beyond end of device [ 309.012228] loop2: rw=1, sector=40, nr_sectors = 4 limit=40 02:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:06:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103942, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x7c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000000)='},*,,\x00', &(0x7f0000000040)='./file1\x00', r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 02:06:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) 02:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 309.352306] device syz_tun left promiscuous mode 02:06:35 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc0000009ca79f09fabbe5ac001800000000", @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000140)=0x6f4) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="0431"], 0xa) eventfd2(0xae, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040840}, 0x40091) fallocate(r3, 0x0, 0x0, 0x87ffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) [ 309.466400] device syz_tun left promiscuous mode [ 309.520501] Bluetooth: hci2: unexpected event 0x31 length: 7 > 6 [ 309.582085] Bluetooth: hci2: unexpected event 0x31 length: 7 > 6 [ 309.589331] loop5: detected capacity change from 0 to 40 02:06:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="00aafa51654c6e5f881d40b106b0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be02000000fb8d6c90b33eb14347cfca30f70e9d28dea4a1708fc8feec91adabca27a7b3d50514f8411e1fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x1, 0x0, r4, 0x0, 0x0, 0x6, 0x0, 0x91353e6195ed8f13}]) close(r4) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 02:06:50 executing program 6: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 02:06:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:06:50 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xb8e, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101f00440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1004029, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r3, 0xee00}}, './file0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r5, r4, 0x0, 0xfffffdef) 02:06:50 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x185) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x401}) 02:06:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x2, 0x40, 0x0, 0x1, 0x80a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x81}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 02:06:50 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xb8e, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101f00440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1004029, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r3, 0xee00}}, './file0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r5, r4, 0x0, 0xfffffdef) [ 324.101836] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1025 (only 16 groups) [ 324.108197] loop5: detected capacity change from 0 to 40 [ 324.166322] loop1: detected capacity change from 0 to 40 02:06:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 02:06:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000fc0)) chdir(&(0x7f0000000000)='./file0\x00') 02:06:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:06:50 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200d7e6", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="b5c5d179d11ac3394a5bea720c519ac8c99b8fb6042eeade6ac8948cee8755f78d9039ac4ff5133037f27bcb231c2f62311a66fa329225052b7f8afebbb76f337c1843f38b88852fb8fb81683ab7d4f51cb7fa3571ff6f026cd6bfcb9fa1b68801c3b6039e6005322c319172a6a92ef2f3e79b23c1060cfb4f5750fc8bdf884b34b86ec467c4c750d802e1ffdb58624e30ce1429baf27951082b5a68c0d89b738602af224050b948e8a86f302c7a00e891e36088d1c744c259246a8c32ca0120895d5e328bbb5a911ae0d119bd691bdd075df6f185ea2daab414fe59a85491535f37d5eaa5f9357c1347610cd22db826bee8", @ANYRES32=0x0, @ANYBLOB="04000020720da14e6ab85e64ef5c000200000000008f364f"], 0x3c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000300), 0xe}, 0x9000, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x40100000284) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r6, &(0x7f0000000200)={0x40000012}) fchdir(r4) [ 324.408817] FAT-fs (loop4): bogus number of reserved sectors [ 324.409298] FAT-fs (loop4): Can't find a valid FAT filesystem [ 324.439945] FAT-fs (loop4): bogus number of reserved sectors [ 324.440485] FAT-fs (loop4): Can't find a valid FAT filesystem 02:07:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') accept4$unix(r1, 0x0, &(0x7f0000000300), 0x1000) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002090000", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040004000000000010000200e30000002000020000000000"], 0x3c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) fchdir(r5) 02:07:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:07:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="00aafa51654c6e5f881d40b106b0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be02000000fb8d6c90b33eb14347cfca30f70e9d28dea4a1708fc8feec91adabca27a7b3d50514f8411e1fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x1, 0x0, r4, 0x0, 0x0, 0x6, 0x0, 0x91353e6195ed8f13}]) close(r4) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 02:07:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0xf0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x41081, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r0, 0x3) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140cc290f7010000000098f308ef0000080f00000000c1e65574d29a3a496637c00f57f43145ae7ce15804e48db90000741aa1e2bdd9972b11c5f1c027a0d7f5196a7e6ba9547d24adf5c9c6d98ac7fed4cb5d8a4e9531d94f6821aa08adaef72e4471fd295bd80f2e3fe7dcd80730169cdd44158432b633039ff78690927a44fe7cb50a80947eba2049f51e0a0334eb767e533364ac77ec661049b4b7e14a6bc58385c2de5aaa9f4e3e8a8b4922d13782d36635b260b352432e6d2daff2446b00"], 0x18}}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=""/194, &(0x7f0000000140)=0xc2) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xc800, 0x0) dup(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)) 02:07:04 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x80900, 0x69) openat(r1, &(0x7f0000000040)='./file0\x00', 0x123000, 0x46) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r4, 0x0, 0x100000) 02:07:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200d7e6", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="b5c5d179d11ac3394a5bea720c519ac8c99b8fb6042eeade6ac8948cee8755f78d9039ac4ff5133037f27bcb231c2f62311a66fa329225052b7f8afebbb76f337c1843f38b88852fb8fb81683ab7d4f51cb7fa3571ff6f026cd6bfcb9fa1b68801c3b6039e6005322c319172a6a92ef2f3e79b23c1060cfb4f5750fc8bdf884b34b86ec467c4c750d802e1ffdb58624e30ce1429baf27951082b5a68c0d89b738602af224050b948e8a86f302c7a00e891e36088d1c744c259246a8c32ca0120895d5e328bbb5a911ae0d119bd691bdd075df6f185ea2daab414fe59a85491535f37d5eaa5f9357c1347610cd22db826bee8", @ANYRES32=0x0, @ANYBLOB="04000020720da14e6ab85e64ef5c000200000000008f364f"], 0x3c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000300), 0xe}, 0x9000, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x40100000284) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r6, &(0x7f0000000200)={0x40000012}) fchdir(r4) 02:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r1, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_IE={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000505a1e7a010d75f7304ba92e279c8d269704c79b79bc32b59357bee15379bf3efeccdb3d6ee9e2a3df04e6b1e28520eac9c84eefa0e1f274f54893a05a35461237fac7296f924857c24eec5a0e571be75463d67cb51f9209000000000000001cfa6c1b6d2c14907727030c234d09dc12fe6660bf6adc16d1af4c958d345e307e097e9b", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3f5, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040800}, 0xd0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) connect$802154_dgram(r3, &(0x7f0000000300), 0x14) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x40, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x24, 0x2a, [@perr={0x84, 0x2}, @ht={0x2d, 0x1a}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0xc}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000001) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', &(0x7f0000000480)={0x101000, 0x0, 0x3}, 0x18) openat(r5, &(0x7f00000004c0)='./file1/file0\x00', 0x200, 0x8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40640, 0x168) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000500)='./file1/file1\x00', &(0x7f0000000540)=@nfs={0x90, 0x24, {0x7ff, 0x6, 0x5, 0x80, "f96ec2405f1edc7b51b819724467effed5b8388af21ee71862f4c95c5ebf1b099203374d05ff76a3c186293621be4f82105b84dd639f87905486ebeab6424997a3f897ca690231a4079d6059715994ae5529bc7b4b5f4a5ab833810bfb8c031d09d77d8f1c9f3565bbfa583ca51d3d05035768ca866b42a9f38f081aa40efa44"}}, &(0x7f0000000600), 0x1800) sendmsg$FOU_CMD_ADD(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0x40004) 02:07:04 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) [ 338.335420] loop4: detected capacity change from 0 to 40 02:07:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) [ 338.448784] loop1: detected capacity change from 0 to 264192 02:07:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:07:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) 02:07:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:07:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) [ 338.710965] audit: type=1400 audit(1672106825.004:11): avc: denied { tracepoint } for pid=4646 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 338.953912] syz-executor.4: attempt to access beyond end of device [ 338.953912] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 338.955713] buffer_io_error: 46 callbacks suppressed [ 338.955739] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 339.056620] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:07:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r1, 0x0) pread64(r0, &(0x7f0000000300)=""/138, 0x8a, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:07:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2000000000000020}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 02:07:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0xf0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x41081, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r0, 0x3) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140cc290f7010000000098f308ef0000080f00000000c1e65574d29a3a496637c00f57f43145ae7ce15804e48db90000741aa1e2bdd9972b11c5f1c027a0d7f5196a7e6ba9547d24adf5c9c6d98ac7fed4cb5d8a4e9531d94f6821aa08adaef72e4471fd295bd80f2e3fe7dcd80730169cdd44158432b633039ff78690927a44fe7cb50a80947eba2049f51e0a0334eb767e533364ac77ec661049b4b7e14a6bc58385c2de5aaa9f4e3e8a8b4922d13782d36635b260b352432e6d2daff2446b00"], 0x18}}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=""/194, &(0x7f0000000140)=0xc2) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xc800, 0x0) dup(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)) 02:07:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 351.710257] loop4: detected capacity change from 0 to 40 02:07:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x93, 0x6, 0xf8, 0x0, 0xfffffffffffffffe, 0x802, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8001, 0x56c}, 0x10000, 0x4, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0xde2}, 0x0, 0x0, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) 02:07:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') accept4$unix(r1, 0x0, &(0x7f0000000300), 0x1000) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002090000", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040004000000000010000200e30000002000020000000000"], 0x3c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) fchdir(r5) 02:07:17 executing program 5: statx(0xffffffffffffffff, 0x0, 0x4000, 0x80, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018009b27f818b2c76d89a6ea28ffc7290000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r1 = getpgrp(0x0) getpgrp(r1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="4b3d2f424f55828241f926445625f2c5be03f9c47fc206337eec4cb591e4bcb325ecff1e9bccd7610ca3fcb257d917fe70ac1e11c526455eef9e7d582861d0d4d627a01f1c980b1ebbb6d717a8963bf6c4de57719b364733f3af690821f1096e16386ae51ca2edab19dea69b929df058d7241ec5b69a91ea8f791357872cc3a3f51f6a527dc17e292f2ea8cd76b0c81294296e79fdbb2b88897acfb7b9daf168a271f9d0ff09ad3a3607b45ab34406c0f9797fe1c102941fe318388bfa03f78e7c64a5418a038dc2c3583901374c5c6abba91a9d8b81fd313305d35095b104c463f211f93cb0133e3a8a1e680b7fee4dbde3beed13", 0xf5, 0x63) io_uring_setup(0x5433, &(0x7f0000000c00)={0x0, 0xebd3, 0x10, 0x2, 0xc8, 0x0, r0}) socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x307041, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)={{0x0, 0x80, 0x7f, 0x142, 0x4d, 0xfffff61a, 0x2ce, 0x6}, "def30fc38699bd7aeba501d3162adee4a1da3938463429494ff7366ddf2bf0afb39045044dd2511e5c9afa02aa5d73e9f3b3fbf70233f142015e80efbbbb2faecc49d978382fff114e9e2f1514aacff6f47be46ea0598d18178a3d03cda9f344991fe907570f096f7f4385886aa4b1129dc9e76be00b2dd4af4aa1b380da8b294c50d8971af4886a6534683b73b626b1ee921bb05b76796e84a90feacd1c105bed8ca52701bffba73ebc563fb7a134cd972fa095377934639c0808fa376c871f3b31aded7bdc34c9d88884f8597c3453ff628972f8b362e00d47c4db", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9fc) 02:07:17 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x80900, 0x69) openat(r1, &(0x7f0000000040)='./file0\x00', 0x123000, 0x46) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r4, 0x0, 0x100000) 02:07:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) [ 351.877187] loop1: detected capacity change from 0 to 264192 02:07:18 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5a228f5ec48b324300"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x4000001, 0x0) 02:07:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 351.929839] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:07:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x3f, 0x7f, 0x4, 0x4, 0x0, 0x0, 0x10, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000040)}, 0x20020, 0x7, 0x1, 0x0, 0x7fffffff, 0xfac4, 0x5, 0x0, 0x88, 0x0, 0x10001}, r1, 0x2, r2, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x8, 0x1, 0x1, 0x0, 0x61d, 0x22ca, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x5}, 0x1080, 0x5, 0x7, 0x2, 0xfffffffffffffff9, 0x80000000, 0x7f, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x3, r0, 0xb) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="5759b4c83419e3b3c58090d04e3e5d7a"]) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x80, 0x6, 0x2a, 0x9, 0x0, 0x7, 0xc0800, 0x6d4f961da046aa02, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9bf, 0x2, @perf_config_ext={0x5, 0x6}, 0x104d8, 0x1, 0xbbac, 0x5, 0x2, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x1) 02:07:18 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x4}, 0x2804, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x40100000284) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000003c0)={{0x4000}, 0x100, './file1\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r2, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x1f, 0x5a, 0x2, 0x1, 0x0, 0x98b, 0x62008, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x9, 0x6}, 0x10, 0x7, 0xfffffff8, 0x7, 0x1000, 0xf951, 0x7, 0x0, 0x1ff, 0x0, 0x10000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) accept4(r3, 0x0, &(0x7f0000000240), 0x0) r5 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r5, r4, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r4, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) 02:07:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:18 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x81}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x800, 0x8, 0x1f}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r2, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x7, 0x20, 0x1, 0x0, 0x4, 0x800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x200}, 0x100, 0x101ff, 0x7, 0x3, 0x20, 0x0, 0x80, 0x0, 0x1, 0x0, 0x1}, r2, 0x3, r0, 0xa) r4 = dup(r0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x1, 0x5, 0x2, 0x7}) clone3(0x0, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:07:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:18 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)=[&(0x7f0000000240)='vfat\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='&#^]\x00', 0x0, 0x0, 0x0]) 02:07:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x1, 0x0, 0x1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x9}, 0x34c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x0, 0xeaf, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0xffffffffffffffff, 0x4007) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x16143, &(0x7f0000003040)) stat(&(0x7f0000000180)='./file0\x00', 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x2, 0xab9c, 0x0, 0x0, 0x0, 0x0, 0x200}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000300)="f9361ff7f51f174f2d81d5463b16df946ccbcea5c2ac3778152874f0b816bd5544349e2ec5b98ee2051f2f93949d69a82a9f4dfa3242f1adad356957c185837b0eedb7b051f8e565be8f3d5f1155bccef04169d77a51345e0e1e2e4858d78f5d9c230427969afdf62be3de7007dfd7ebc1abcd5abfe08c8b95e367ce31d906e6eadaf17b630401500b966a6ed661ad2af9f307e1f96c", 0x96}, {&(0x7f0000000200)="4835d1d2d747d549da302c59cca09f615551591f2cc6032d71d73353199c3ac3d5eb988750", 0x25}, {&(0x7f0000000240)}], 0x3, 0x401, 0x8000) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000480)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c39", 0x3f, 0x8) 02:07:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={{}, {0x77359400}}, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') 02:07:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @local, 0x1}, 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:18 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x631a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x5d18, 0x10001}, 0x14200, 0x0, 0xc1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x8, 0x4) gettid() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) rt_sigqueueinfo(0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 02:07:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:18 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x80900, 0x69) openat(r1, &(0x7f0000000040)='./file0\x00', 0x123000, 0x46) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r4, 0x0, 0x100000) 02:07:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5, 0xe7, 0xfa, 0x20, 0x0, 0x3, 0x20054, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x2, @perf_config_ext={0x6, 0x2}, 0x6201, 0x9, 0x3, 0x1, 0x2000000000000, 0x7ffffffd, 0x401, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x1, r1, 0x8) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) [ 352.714597] loop2: detected capacity change from 0 to 40 02:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 352.980558] loop4: detected capacity change from 0 to 40 02:07:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x3f, 0x7f, 0x4, 0x4, 0x0, 0x0, 0x10, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000040)}, 0x20020, 0x7, 0x1, 0x0, 0x7fffffff, 0xfac4, 0x5, 0x0, 0x88, 0x0, 0x10001}, r1, 0x2, r2, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x8, 0x1, 0x1, 0x0, 0x61d, 0x22ca, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x5}, 0x1080, 0x5, 0x7, 0x2, 0xfffffffffffffff9, 0x80000000, 0x7f, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x3, r0, 0xb) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="5759b4c83419e3b3c58090d04e3e5d7a"]) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x80, 0x6, 0x2a, 0x9, 0x0, 0x7, 0xc0800, 0x6d4f961da046aa02, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9bf, 0x2, @perf_config_ext={0x5, 0x6}, 0x104d8, 0x1, 0xbbac, 0x5, 0x2, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x1) 02:07:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x24000801) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000040)) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, 0x0) io_getevents(r1, 0x6, 0x0, 0x0, &(0x7f0000000080)) 02:07:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2c0403) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f0000000040)={0x40, 0x1}) r1 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@migrate={0x80, 0x21, 0x501, 0x70bd26, 0x25dfdbfe, {{@in=@rand_addr=0x64010101, @in=@rand_addr=0x64010100, 0x4e20, 0x0, 0x4e23, 0x9, 0x2, 0x0, 0x20, 0xb1b0abedf42e1617, 0x0, r1}, 0x6e6bbb}, [@replay_esn_val={0x30, 0x17, {0x5, 0x70bd2b, 0x70bd25, 0x70bd2d, 0x70bd28, 0x3, [0xffffffff, 0x7, 0x1f, 0x1ff, 0xffffffff]}}]}, 0x80}}, 0x4000010) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000100000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='./file0/file0\x00']) r6 = openat(r3, &(0x7f00000002c0)='./file0/file0\x00', 0x290680, 0x1a1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) r8 = getgid() setresgid(0x0, r8, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000940)="5116abf32bd30826d57dbe1f661d64af40da1f5aa4ac3606b17501feb2e26a98c1b9699c840c8d092b3bbbb96f4604e40c6ef4f47c1f6736b11c034bd9e055ad26b7678e963c2ff758d5f55cadc921", 0x4f}, {&(0x7f0000000480)="c9c03229c12ea0dbb71907943b05d94e3a47", 0x12}, {&(0x7f00000009c0)="ec55e166f9e54bf540d11183a638c1c43cf67d11eb98a73e5c82094a5e0f38339ff9dd72a9dd1f3d95eeb33abaf41eb77010205b946a66a1b122cbe5d67a90d7", 0x40}, {&(0x7f0000000a00)="a1390db3d810f5f77a8e27b83f43", 0xe}, {&(0x7f0000000a40)="3c069aa024bccd759ef150edd517948a8d679f4ce0535de9c09fe9e7a7f2bb0899c03068244283e53c0e85c5ddae02aa71f5da7d8a3a8abcaca1530619fef2288f3103820f6b820dfac87d2c841ca1d340f1dfef22029df72ff4dcc73b1e125dc7646cd23af8f59200a50f72b98c74535ca85130a8234c028c6ebb8e606f60ee1c6dc18933513a1de638e805dbe7b5f2142c49cd2e94354baeaebab236060e1a", 0xa0}], 0x5, &(0x7f0000000bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, r5}}}, @rights={{0x30, 0x1, 0x1, [r6, 0xffffffffffffffff, r6, 0xffffffffffffffff, r6, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x18, 0x1, 0x1, [r3, r6]}}], 0xa0, 0xc854}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c80)="205adbbecec29fb4536137cd0c8e2f6b98913233dc23ed8d0ec7093e19489b3a918ac6fa611eb17df17b8f26ad9329050100a66cc5975b1694b05ca533", 0x3d}, {&(0x7f0000000cc0)="0255a90606aa99c6fdc295db31a9eb73fc42bb74533a7784ad8f6361e4ee49c3f67eb8dcb743edad52de29cd1301df447348b81e74ce2bd6649ff3b94f37ba78473348af99a2eaf113ed46c51db266e7fb3d4be2c3d9ac2403d787357c011bcec7d9e3bb030a602740fe23681664edc738a516f4b7635bcbdf58ee62354b633657d08e5cc108d031db34cc6a531c6588d458ccff82b4f31dd06c9c799430d9c12bf25b5a8f45a6", 0xa7}, {&(0x7f0000000d80)="2e8f8c2122e980871a884a0edc3a749302dadb0e7b036fb764edf6bd61f2bb1bd42545693df65633fdc4504c20c313fb479e08f2cd92dc830f6fe3d8b931cccc1b3240148662b9e4f3bd31e9b9e11a9836ca499891378a60965c5aa8d8a4ee3754704b3176a223fb41b08365152607854f6642dfdc4de58a8bf194e704b6bdacfd3ebda5ff6f415be9437b4cdc1d3c1e27ae261861d59eb8c22bf23686692cd94f23147abf13d9201e125e61c95dd584dde1ebdc71243fe559858fd05c998883b503b319c24fa583c206e3aafcf477bf6f24", 0xd2}, {&(0x7f0000000e80)="73202d8a0cea8f6cabe87769f8a62c8b07d78ac862bd641d03f93beb8da28eb71b88f400a7e46afa2b7a621c2d615b311a6feeacb12fd908b2c7536f4eff6f6f6417fe014650cd90698ef7e4c69dfac2265ecfae8c66334ef863ae", 0x5b}], 0x4, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}], 0x40, 0x45}}], 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r7, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x2f}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xa70}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x6ee}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000329bddf250a00000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40880) lchown(&(0x7f00000005c0)='./file0/file0\x00', r1, 0xee00) setxattr$security_capability(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640), &(0x7f0000000680)=@v3={0x3000000, [{0x8001, 0x3}, {0x7fff, 0x2}], r1}, 0x18, 0x1) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x3937154ecc07a898, 0x0) r10 = fspick(r3, &(0x7f0000000700)='./file0/file0\x00', 0x1) sendfile(r9, r10, &(0x7f0000000740)=0x5, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0xc59) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000880)=0xe8) 02:07:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') pread64(r0, &(0x7f0000000000)=""/42, 0x2a, 0x400) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x400002, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:07:34 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x8054) openat(r0, &(0x7f0000000200)='./file0\x00', 0x414042, 0x132) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x541b, 0x0) 02:07:34 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5, 0xe7, 0xfa, 0x20, 0x0, 0x3, 0x20054, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x2, @perf_config_ext={0x6, 0x2}, 0x6201, 0x9, 0x3, 0x1, 0x2000000000000, 0x7ffffffd, 0x401, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x1, r1, 0x8) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 02:07:34 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x80900, 0x69) openat(r1, &(0x7f0000000040)='./file0\x00', 0x123000, 0x46) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r4, 0x0, 0x100000) 02:07:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) fgetxattr(r3, &(0x7f0000000340)=@random={'osx.', '\x00'}, 0x0, 0x0) [ 368.551945] loop4: detected capacity change from 0 to 40 [ 368.561056] loop2: detected capacity change from 0 to 40 02:07:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x2) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r4 = signalfd4(r3, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000600001f18000000", @ANYRES32=r3, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = accept4$packet(r4, 0x0, &(0x7f00000003c0), 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0x1ff, 0x4, 0x1823}) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000140)={0x0, 0x200}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) dup3(0xffffffffffffffff, r6, 0x80000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000100fafcb9659f5534f6fefda700000000000000000f0500ec32f4d45de11b14"]}) [ 368.680589] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) 02:07:34 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0]) epoll_create(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup(r0) syncfs(r1) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$WPAN_SECURITY(r2, 0x0, 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) fstat(r0, &(0x7f0000000080)) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=0xee00, @ANYBLOB="040003000000000010bf0000000000000020e90900000000"], 0x2c, 0x3) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040001000000000008000500", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="f143a6a0ba60902eda703e1af1a28db1ade02f870388aa007c40809edd81a4", @ANYRES32=0xee01, @ANYBLOB="10000100000000002000060000000000"], 0x64, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) 02:07:50 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0]) epoll_create(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup(r0) syncfs(r1) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$WPAN_SECURITY(r2, 0x0, 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) fstat(r0, &(0x7f0000000080)) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=0xee00, @ANYBLOB="040003000000000010bf0000000000000020e90900000000"], 0x2c, 0x3) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040001000000000008000500", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="f143a6a0ba60902eda703e1af1a28db1ade02f870388aa007c40809edd81a4", @ANYRES32=0xee01, @ANYBLOB="10000100000000002000060000000000"], 0x64, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) 02:07:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x2) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r4 = signalfd4(r3, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000600001f18000000", @ANYRES32=r3, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = accept4$packet(r4, 0x0, &(0x7f00000003c0), 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0x1ff, 0x4, 0x1823}) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000140)={0x0, 0x200}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) dup3(0xffffffffffffffff, r6, 0x80000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000100fafcb9659f5534f6fefda700000000000000000f0500ec32f4d45de11b14"]}) 02:07:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:07:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000080)={0x5, "12f556afbb9c3f965e08cd82e55396cc617876cf1fcd56d6414fb9aa08d49385253b30e7b55949d076df4ada2f5bd30f2efd9a778096bfba7d60fe230bf4da3b"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x6}}, './file1\x00'}) lseek(r3, 0xfffffffffffffffd, 0x1) 02:07:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x2cd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000a40)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000780)=0xe8) quotactl(0x80000000, &(0x7f0000000200)='./file1\x00', r1, &(0x7f0000000980)="44d166374e5e80f42e4fc3c33a0ed488111b6be3bf3cde3f32930c22e89c8ae415d55ce94f3286c799906c03b6d1fbda973c303da4cbca825ac537fbead820684eb9fe13c8875ea8ca3c706a7a0aa83c5af5e4f289d021e46f4872e954e1af83d4bd81bdad23ce2c9306be82adb0c88b39531d99ebc67fe839b3de2e5f6806c820669bfea833d9ce3ef00b6582") lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 02:07:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) fgetxattr(r3, &(0x7f0000000340)=@random={'osx.', '\x00'}, 0x0, 0x0) 02:07:50 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x8054) openat(r0, &(0x7f0000000200)='./file0\x00', 0x414042, 0x132) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x541b, 0x0) 02:07:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:07:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x2) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r4 = signalfd4(r3, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000600001f18000000", @ANYRES32=r3, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = accept4$packet(r4, 0x0, &(0x7f00000003c0), 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0x1ff, 0x4, 0x1823}) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000140)={0x0, 0x200}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) dup3(0xffffffffffffffff, r6, 0x80000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000100fafcb9659f5534f6fefda700000000000000000f0500ec32f4d45de11b14"]}) [ 399.668609] loop4: detected capacity change from 0 to 40 02:08:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000880)=ANY=[@ANYBLOB="0100834fca4b41e4f3dad32c84b6dec2eb00000018000000452ac89e4a46e5829adf9f81973f7af23bde4f8a02e4953f37b7e17e97346ef2298ae78b60e399747f8bdc3a90dc612bd4ab4b9902b5a2a2f75bec9544368f5f23ef71cbacd5c3405b4efebb6a9141c04d6aa630444eb5f0b509ecbb73ef45b4b345555e9e0ef8dda61778", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000002e27b1632f66696c653000b865d5f56423033fd5c371e6a3c385b8cc1693e606422eb7294d75dd458772fe7afa563bead7b561b7753b606bef0f3df3fde54a12945308246227488551b483a80affea0e49c251b3a588c80ddcc10690363e146b7421ad202340fe0480d838e9ed4b0424"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000580)) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) clone3(&(0x7f0000000600)={0x20000400, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x22}, &(0x7f0000000380)=""/148, 0x94, &(0x7f00000004c0)=""/157, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8008) 02:08:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000030165610000006d0000000002"], 0x38}}, 0x0) 02:08:05 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x16f3ba40, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}]}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x8, 0x3, 0x7}}, 0x14) 02:08:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:08:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:08:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file1\x00', 0xc2000, 0x0) fallocate(r2, 0x0, 0x0, 0x4000) copy_file_range(r2, &(0x7f00000002c0)=0x8, r0, 0x0, 0x4, 0x0) 02:08:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 399.725098] audit: type=1400 audit(1672106886.018:12): avc: denied { block_suspend } for pid=4852 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:08:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000500)=""/234, 0xea, 0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYRESHEX, @ANYBLOB="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", @ANYBLOB="caa93a024bc3a1d0016fef49001e2189bd2e372ccb83c7b4526b8d5e74171a40e8d4f9cbe46cf9e8b2d238d18341a95f89fd108b3c96958b94c190554e0f83331bb35b26ad5941ca7de6d76d26f5fe62789e2891fd", @ANYRES64]) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x404000, 0x140) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) write$binfmt_aout(r3, &(0x7f0000000a40)={{0xcc, 0x0, 0x6, 0x2f6, 0x9a, 0xf8d2, 0x2c3, 0x2}, "b49ad8ab32551f715f3b66714ae0cc6421322eec99ef97ca95fde6988d97d0eb0eeaff23b22a891adedc7b43c33a4eb30efd202cf65f3c49a5b1b5773811", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x95e) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) [ 399.744971] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.6'. 02:08:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:08:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x16f3ba40, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}]}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x8, 0x3, 0x7}}, 0x14) 02:08:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 399.957998] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.6'. 02:08:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 400.488282] 9pnet_virtio: no channels available for device ./file0 02:08:18 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000880)=ANY=[@ANYBLOB="0100834fca4b41e4f3dad32c84b6dec2eb00000018000000452ac89e4a46e5829adf9f81973f7af23bde4f8a02e4953f37b7e17e97346ef2298ae78b60e399747f8bdc3a90dc612bd4ab4b9902b5a2a2f75bec9544368f5f23ef71cbacd5c3405b4efebb6a9141c04d6aa630444eb5f0b509ecbb73ef45b4b345555e9e0ef8dda61778", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000002e27b1632f66696c653000b865d5f56423033fd5c371e6a3c385b8cc1693e606422eb7294d75dd458772fe7afa563bead7b561b7753b606bef0f3df3fde54a12945308246227488551b483a80affea0e49c251b3a588c80ddcc10690363e146b7421ad202340fe0480d838e9ed4b0424"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000580)) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) clone3(&(0x7f0000000600)={0x20000400, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x22}, &(0x7f0000000380)=""/148, 0x94, &(0x7f00000004c0)=""/157, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8008) 02:08:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000500)=""/234, 0xea, 0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYRESHEX, @ANYBLOB="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", @ANYBLOB="caa93a024bc3a1d0016fef49001e2189bd2e372ccb83c7b4526b8d5e74171a40e8d4f9cbe46cf9e8b2d238d18341a95f89fd108b3c96958b94c190554e0f83331bb35b26ad5941ca7de6d76d26f5fe62789e2891fd", @ANYRES64]) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x404000, 0x140) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) write$binfmt_aout(r3, &(0x7f0000000a40)={{0xcc, 0x0, 0x6, 0x2f6, 0x9a, 0xf8d2, 0x2c3, 0x2}, "b49ad8ab32551f715f3b66714ae0cc6421322eec99ef97ca95fde6988d97d0eb0eeaff23b22a891adedc7b43c33a4eb30efd202cf65f3c49a5b1b5773811", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x95e) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) 02:08:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="cb59080af0522b7a097ad2d9fa8c0fa2d6e144bcee5c6c3602af9b34e557025a12b76979fd75c1670677d807ae4bc46df2437d1e489bcd0d42376be2a82cc11b19c2fe9ad547d82806a8a2759cf7a9e4356014c8795e0de13fbf8b0f92c7f6ef4942c13ce63e0839fb02bbdf91731c5269a21b7d2208fe28b8f12938081f983f4eeae13caabb00ef288b2868c7fd89dd6d879f095c2b711d65569f0bab369c64f9963083a8334d25640fa38b65a3e7d21434be46f03d683afdcde3f6add3ffe7337d6865b420cf4ecc0920effd2efb4991c0a61d5ef78a3d1b3909393f4d52f519e31040d1a2b6bbe3057f62d6137c6c0294eb1ba47697ddb0cf0cf123ae93834de351c483b1f01e4afb68c45dc5e44235b6354cbe2b45a85a1d134b2a499dff3fe5df675c7c35828b7f10afc6c8faaf0266a0cbbec9c80076cf8fadea", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:08:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000030165610000006d0000000002"], 0x38}}, 0x0) 02:08:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 412.425474] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.6'. 02:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:08:18 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000030165610000006d0000000002"], 0x38}}, 0x0) 02:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:08:19 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 412.813989] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:08:19 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) ioctl$CDROMREADMODE1(r0, 0x530d, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000004c00)={0x2e0806100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:08:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'syzkaller1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=0x0, @ANYBLOB="48ee5489baeb3347fc6e5f000826bd7000fedbdf060000008882ce89d9f9490600dd07e6069e580eadf614ebf4a51433ff8987e0326aadf02758b4b421781ab84e26979b9a847442f4a0085b38360c8a9c22316b122ea1e806c8ecc9500000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x400c010}, 0x90) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) [ 428.267923] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:08:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:08:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'syzkaller1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=0x0, @ANYBLOB="48ee5489baeb3347fc6e5f000826bd7000fedbdf060000008882ce89d9f9490600dd07e6069e580eadf614ebf4a51433ff8987e0326aadf02758b4b421781ab84e26979b9a847442f4a0085b38360c8a9c22316b122ea1e806c8ecc9500000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x400c010}, 0x90) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) 02:08:34 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xcfeb, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x1000b58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r0, 0x6}) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x7efd, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="32216f3351b0a465433fae846cee2ef3dddc40449d2d2f5d94f2b327429ac1ce27bea7db00e78d0e5c079aca8d06371fade198b829d5eb697709c1a658e1dec660b612e6a8df3fa34bac7ec6bf79e4a57807dceef7048fc1be65a435db3cbf5df06ece1afe8056114bb3c933b8e544949fd524327df578ee343e8493a9dace10bcfe266af2a039101c860cbeab6f57b25103cd723f5c220a3623c7b520586f60373a55a6e3c3baa65c93b9c6570fc9decfd2a0b99df866c6a0b89b43d6b830582f613b471b886cdffad5715c77c2d435a1cc0a14937e41ec7bed0cb718c8c27b125734f1359ea34dd194f8", 0xeb, 0x20}], 0x100000, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x36, 0x67, 0x34, 0x25, 0x67, 0x6b, 0x35, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x74, 0x35, 0x78, 0x37]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x38, 0x6b, 0x78]}}, {@huge_never}, {@size={'size', 0x3d, [0x35, 0x33, 0x35, 0x34, 0x6d, 0x78, 0x6d, 0x37]}}, {@huge_always}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_within_size}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x36, 0x31, 0x63, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x0, 0xa9, 0x38], 0x2d, [0x61, 0x61, 0x31, 0x39], 0x2d, [0x61, 0x37, 0x62], 0x2d, [0x32, 0x66, 0x66, 0x35, 0x66, 0x62, 0x36, 0x36]}}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/keys\x00'}}, {@hash}, {@uid_eq}, {@appraise_type}, {@smackfsroot}]}) fgetxattr(r3, &(0x7f0000000600)=@random={'osx.', '.\x00'}, &(0x7f0000000640)=""/100, 0x64) 02:08:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000002340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000002300)={&(0x7f0000000080)={0x2248, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NODE={0x2074, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x34, 0x3, "d48eb1851e1b06cf93da57b08469dee9927e35b123b9a456f53a07220d86ea5abb59f7a7749be7bdc585e24fb5bdad2e"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x2c, 0x3, "e0fe5c4b4eec8ac3e5b87c4234ad177a93ed16df23d112ff1558736790053e0630a40e8f2cdcfacb"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x951}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc034}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x75}]}]}]}, 0x2248}, 0x1, 0x0, 0x0, 0x20001000}, 0x4000800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa557, 0x7, 0x8000000000008001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000500)={{}, r6, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000002380)={{r3}, r6, 0xe, @unused=[0x2, 0x4, 0x8, 0x8000000000000000], @name="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"}) 02:08:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000030165610000006d0000000002"], 0x38}}, 0x0) 02:08:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:08:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) [ 428.561303] loop4: detected capacity change from 0 to 63 02:08:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000030165610000006d0000000002"], 0x38}}, 0x0) [ 428.732438] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) [ 428.890254] loop4: detected capacity change from 0 to 63 02:08:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2}) r4 = memfd_create(0x0, 0x0) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8, 0x3e, 0x0, 0x5, 0x3, 0x38, 0x80000001, 0x2db, 0x38, 0x325, 0x0, 0x3ff, 0x20, 0x2, 0x401, 0xd2a1, 0x2}, [{0x5, 0x9, 0x7, 0x7ff, 0x4, 0xb3, 0x6, 0x3}], "84e59b1411505b5e96c9f3743d905f174f76e5dd2a7da5bacc0fd75cee255924c58f31dd107cde5942789e234b5d9931c06f51647cf968e44c2a354b26de0a8b511e78b41ce9d66b7a011f555d8259f63bbc1cc935ba733c1f4eeddb44acbd9122ca5ecbbed3d065a492325f738fece94bae49b1971fa715b7e8c7aae835d7b807f10345e94377e53a939e4ad06dce87c09ed8", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6eb) fallocate(r5, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000700), 0x80200, 0x0) io_submit(0x0, 0x7, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffffffff, &(0x7f0000000140)="0742c03f9c2d48bf662dc0d880dc6011007aa93194c1cdc5cfff7e47979cc0a212b2ee196255fe1d1fcc02b253b7bc50002cc7076ee8e9a4ecec4c48548d0c5239f95090246cce51769060efd92d01957f8b1333a20ef65d46f1797c53afd7aada", 0x61, 0x9}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000016c0)="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", 0x1000, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x7ff, 0xffffffffffffffff, &(0x7f0000000380)="0cce", 0x2, 0x40, 0x0, 0x3, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000400)="c66282d90dbfd03158472ca1bc2ea1afd48fc5a29816a35df57bcd7e4f99892a061e1cfd723a68c03cb796e058dee2dfb4fba466212eb288714e291a3824b4cb9e7a24fbd6b37de35afc6173cf3368904e82c2e1c807a4a4237cc157173ac6f8541b160fd8", 0x65, 0x2, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x30, r3, &(0x7f0000000500)="b60b469e6a0e0f7bf174dde4568b965c4e7f56d78e0e1751f3a19db624cfa5c820f6a672925fc812a18174910b4f1898faca2f8a7c04353192bfaf581f911171857fb84a2f0f6d8f8dbe6ef3492de60c5b999f1265cc67dc197ce37a880d90a8caa8469d0fd99875", 0x68, 0x8001}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x7f, 0xffffffffffffffff, &(0x7f00000005c0)="fe35cd740b32b1af70a371026dd0756020c4f40141aa98cebe79394fa7f15b2676d2c84a7111e878c854598e340a8eb027671632841d3bcab4fcca86cb9f70c1867a97fd5bef3bf0e725f153616c87aa28c99502ae182a5a80c7a057e33f4c046091932af733e8db44a1100fd38523358cbcae118c717cfff8b3e35b79f7757706cadd44289754bf1c36be0f0d329554f4c7302de87b5d068b42fcb6d50c94f899700f9b8f9d8d0c4d1a3c21663cc749a2950f1f1bd56e2fb7eb9600475db6841d56b9fcac95bfc7f6eeb76fd6b5c083994f9c3f1f141c5d60756c1adf2bfcc5961130", 0xe3, 0xffffffff80000001, 0x0, 0x2, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x6, r6, &(0x7f00000007c0)="e6788451f186e54014cb7cbe626faaee5d5063547ff473740d472e4b3f6a2c4ce25442f8d04b13496fb5cd0699723723f6030cfaa81a52889e8f4427700e1555bae1ff284fd41177e79477a854a36db7", 0x50, 0x7, 0x0, 0x3}]) 02:08:35 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c65302f66696c65302020766661740020202d3a25400aad71f0481ae08f531be66767c9ac44b2eda04cf7b43abc6d93bc747d37f48d26bd680dbca3d1931f75243d4091422d17295a91d5ab74094a8e5e0eb934c55b17dc9a5876ead85f6a6e1f85ca5c9a6b3905301d65b7e3d4a1e3ec8394af9cf601d8420e2a5900527a5d84d5e197558a6a5bde4c9b775446a68fb84899f4df0e9d54febd3eeae2d666696f5264b1ec14758a62cc0a4a53609399cb4083c24e249de7cfabf2823b61813d669612768c67"], 0x58) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)={0x100000, 0x40, 0x10}, 0x18) execveat(r1, &(0x7f0000000300)='./file1\x00', &(0x7f0000000500)=[&(0x7f0000000340)='#! ', &(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='/\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)=')\x0e\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='#! '], &(0x7f0000000580)=[&(0x7f0000000540)='}+\\,.-\x00'], 0x1000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 02:08:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/213, 0xd5, 0x4288000000000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:08:35 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xcfeb, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x1000b58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r0, 0x6}) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x7efd, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="32216f3351b0a465433fae846cee2ef3dddc40449d2d2f5d94f2b327429ac1ce27bea7db00e78d0e5c079aca8d06371fade198b829d5eb697709c1a658e1dec660b612e6a8df3fa34bac7ec6bf79e4a57807dceef7048fc1be65a435db3cbf5df06ece1afe8056114bb3c933b8e544949fd524327df578ee343e8493a9dace10bcfe266af2a039101c860cbeab6f57b25103cd723f5c220a3623c7b520586f60373a55a6e3c3baa65c93b9c6570fc9decfd2a0b99df866c6a0b89b43d6b830582f613b471b886cdffad5715c77c2d435a1cc0a14937e41ec7bed0cb718c8c27b125734f1359ea34dd194f8", 0xeb, 0x20}], 0x100000, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x36, 0x67, 0x34, 0x25, 0x67, 0x6b, 0x35, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x74, 0x35, 0x78, 0x37]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x38, 0x6b, 0x78]}}, {@huge_never}, {@size={'size', 0x3d, [0x35, 0x33, 0x35, 0x34, 0x6d, 0x78, 0x6d, 0x37]}}, {@huge_always}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_within_size}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x36, 0x31, 0x63, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x0, 0xa9, 0x38], 0x2d, [0x61, 0x61, 0x31, 0x39], 0x2d, [0x61, 0x37, 0x62], 0x2d, [0x32, 0x66, 0x66, 0x35, 0x66, 0x62, 0x36, 0x36]}}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/keys\x00'}}, {@hash}, {@uid_eq}, {@appraise_type}, {@smackfsroot}]}) fgetxattr(r3, &(0x7f0000000600)=@random={'osx.', '.\x00'}, &(0x7f0000000640)=""/100, 0x64) 02:08:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:35 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xcfeb, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x1000b58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r0, 0x6}) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x7efd, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="32216f3351b0a465433fae846cee2ef3dddc40449d2d2f5d94f2b327429ac1ce27bea7db00e78d0e5c079aca8d06371fade198b829d5eb697709c1a658e1dec660b612e6a8df3fa34bac7ec6bf79e4a57807dceef7048fc1be65a435db3cbf5df06ece1afe8056114bb3c933b8e544949fd524327df578ee343e8493a9dace10bcfe266af2a039101c860cbeab6f57b25103cd723f5c220a3623c7b520586f60373a55a6e3c3baa65c93b9c6570fc9decfd2a0b99df866c6a0b89b43d6b830582f613b471b886cdffad5715c77c2d435a1cc0a14937e41ec7bed0cb718c8c27b125734f1359ea34dd194f8", 0xeb, 0x20}], 0x100000, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x36, 0x67, 0x34, 0x25, 0x67, 0x6b, 0x35, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x74, 0x35, 0x78, 0x37]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x38, 0x6b, 0x78]}}, {@huge_never}, {@size={'size', 0x3d, [0x35, 0x33, 0x35, 0x34, 0x6d, 0x78, 0x6d, 0x37]}}, {@huge_always}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_within_size}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x36, 0x31, 0x63, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x0, 0xa9, 0x38], 0x2d, [0x61, 0x61, 0x31, 0x39], 0x2d, [0x61, 0x37, 0x62], 0x2d, [0x32, 0x66, 0x66, 0x35, 0x66, 0x62, 0x36, 0x36]}}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/keys\x00'}}, {@hash}, {@uid_eq}, {@appraise_type}, {@smackfsroot}]}) fgetxattr(r3, &(0x7f0000000600)=@random={'osx.', '.\x00'}, &(0x7f0000000640)=""/100, 0x64) 02:08:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 429.503162] loop4: detected capacity change from 0 to 63 [ 429.701131] loop5: detected capacity change from 0 to 63 02:08:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x0, 0x2, 0x1, 0xed, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x18110, 0x8000, 0x0, 0x37ec25504600a553, 0x3, 0x1ff, 0xff, 0x0, 0x4, 0x0, 0x257}, r1, 0xb, 0xffffffffffffffff, 0x3) 02:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) 02:08:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x60c000, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000040), 0x0) r4 = signalfd(r2, &(0x7f0000000340), 0x8) read(0xffffffffffffffff, 0x0, 0x0) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0xc1, 0x1, 0x1, 0x0, 0x8, 0x10110, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x4, 0xe3a, 0x1, 0x4, 0x9, 0x9}, r5, 0x8, r3, 0xa) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fcntl$dupfd(r4, 0x0, r1) 02:08:49 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xcfeb, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x1000b58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r0, 0x6}) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x7efd, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="32216f3351b0a465433fae846cee2ef3dddc40449d2d2f5d94f2b327429ac1ce27bea7db00e78d0e5c079aca8d06371fade198b829d5eb697709c1a658e1dec660b612e6a8df3fa34bac7ec6bf79e4a57807dceef7048fc1be65a435db3cbf5df06ece1afe8056114bb3c933b8e544949fd524327df578ee343e8493a9dace10bcfe266af2a039101c860cbeab6f57b25103cd723f5c220a3623c7b520586f60373a55a6e3c3baa65c93b9c6570fc9decfd2a0b99df866c6a0b89b43d6b830582f613b471b886cdffad5715c77c2d435a1cc0a14937e41ec7bed0cb718c8c27b125734f1359ea34dd194f8", 0xeb, 0x20}], 0x100000, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x36, 0x67, 0x34, 0x25, 0x67, 0x6b, 0x35, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x74, 0x35, 0x78, 0x37]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x38, 0x6b, 0x78]}}, {@huge_never}, {@size={'size', 0x3d, [0x35, 0x33, 0x35, 0x34, 0x6d, 0x78, 0x6d, 0x37]}}, {@huge_always}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_within_size}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x36, 0x31, 0x63, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x0, 0xa9, 0x38], 0x2d, [0x61, 0x61, 0x31, 0x39], 0x2d, [0x61, 0x37, 0x62], 0x2d, [0x32, 0x66, 0x66, 0x35, 0x66, 0x62, 0x36, 0x36]}}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/keys\x00'}}, {@hash}, {@uid_eq}, {@appraise_type}, {@smackfsroot}]}) fgetxattr(r3, &(0x7f0000000600)=@random={'osx.', '.\x00'}, &(0x7f0000000640)=""/100, 0x64) 02:08:49 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xcfeb, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x1000b58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r0, 0x6}) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x7efd, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="32216f3351b0a465433fae846cee2ef3dddc40449d2d2f5d94f2b327429ac1ce27bea7db00e78d0e5c079aca8d06371fade198b829d5eb697709c1a658e1dec660b612e6a8df3fa34bac7ec6bf79e4a57807dceef7048fc1be65a435db3cbf5df06ece1afe8056114bb3c933b8e544949fd524327df578ee343e8493a9dace10bcfe266af2a039101c860cbeab6f57b25103cd723f5c220a3623c7b520586f60373a55a6e3c3baa65c93b9c6570fc9decfd2a0b99df866c6a0b89b43d6b830582f613b471b886cdffad5715c77c2d435a1cc0a14937e41ec7bed0cb718c8c27b125734f1359ea34dd194f8", 0xeb, 0x20}], 0x100000, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x36, 0x67, 0x34, 0x25, 0x67, 0x6b, 0x35, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x74, 0x35, 0x78, 0x37]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x38, 0x6b, 0x78]}}, {@huge_never}, {@size={'size', 0x3d, [0x35, 0x33, 0x35, 0x34, 0x6d, 0x78, 0x6d, 0x37]}}, {@huge_always}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_within_size}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x36, 0x31, 0x63, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x0, 0xa9, 0x38], 0x2d, [0x61, 0x61, 0x31, 0x39], 0x2d, [0x61, 0x37, 0x62], 0x2d, [0x32, 0x66, 0x66, 0x35, 0x66, 0x62, 0x36, 0x36]}}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/keys\x00'}}, {@hash}, {@uid_eq}, {@appraise_type}, {@smackfsroot}]}) fgetxattr(r3, &(0x7f0000000600)=@random={'osx.', '.\x00'}, &(0x7f0000000640)=""/100, 0x64) 02:08:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2}) r4 = memfd_create(0x0, 0x0) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8, 0x3e, 0x0, 0x5, 0x3, 0x38, 0x80000001, 0x2db, 0x38, 0x325, 0x0, 0x3ff, 0x20, 0x2, 0x401, 0xd2a1, 0x2}, [{0x5, 0x9, 0x7, 0x7ff, 0x4, 0xb3, 0x6, 0x3}], "84e59b1411505b5e96c9f3743d905f174f76e5dd2a7da5bacc0fd75cee255924c58f31dd107cde5942789e234b5d9931c06f51647cf968e44c2a354b26de0a8b511e78b41ce9d66b7a011f555d8259f63bbc1cc935ba733c1f4eeddb44acbd9122ca5ecbbed3d065a492325f738fece94bae49b1971fa715b7e8c7aae835d7b807f10345e94377e53a939e4ad06dce87c09ed8", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6eb) fallocate(r5, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000700), 0x80200, 0x0) io_submit(0x0, 0x7, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffffffff, &(0x7f0000000140)="0742c03f9c2d48bf662dc0d880dc6011007aa93194c1cdc5cfff7e47979cc0a212b2ee196255fe1d1fcc02b253b7bc50002cc7076ee8e9a4ecec4c48548d0c5239f95090246cce51769060efd92d01957f8b1333a20ef65d46f1797c53afd7aada", 0x61, 0x9}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000016c0)="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", 0x1000, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x7ff, 0xffffffffffffffff, &(0x7f0000000380)="0cce", 0x2, 0x40, 0x0, 0x3, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000400)="c66282d90dbfd03158472ca1bc2ea1afd48fc5a29816a35df57bcd7e4f99892a061e1cfd723a68c03cb796e058dee2dfb4fba466212eb288714e291a3824b4cb9e7a24fbd6b37de35afc6173cf3368904e82c2e1c807a4a4237cc157173ac6f8541b160fd8", 0x65, 0x2, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x30, r3, &(0x7f0000000500)="b60b469e6a0e0f7bf174dde4568b965c4e7f56d78e0e1751f3a19db624cfa5c820f6a672925fc812a18174910b4f1898faca2f8a7c04353192bfaf581f911171857fb84a2f0f6d8f8dbe6ef3492de60c5b999f1265cc67dc197ce37a880d90a8caa8469d0fd99875", 0x68, 0x8001}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x7f, 0xffffffffffffffff, &(0x7f00000005c0)="fe35cd740b32b1af70a371026dd0756020c4f40141aa98cebe79394fa7f15b2676d2c84a7111e878c854598e340a8eb027671632841d3bcab4fcca86cb9f70c1867a97fd5bef3bf0e725f153616c87aa28c99502ae182a5a80c7a057e33f4c046091932af733e8db44a1100fd38523358cbcae118c717cfff8b3e35b79f7757706cadd44289754bf1c36be0f0d329554f4c7302de87b5d068b42fcb6d50c94f899700f9b8f9d8d0c4d1a3c21663cc749a2950f1f1bd56e2fb7eb9600475db6841d56b9fcac95bfc7f6eeb76fd6b5c083994f9c3f1f141c5d60756c1adf2bfcc5961130", 0xe3, 0xffffffff80000001, 0x0, 0x2, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x6, r6, &(0x7f00000007c0)="e6788451f186e54014cb7cbe626faaee5d5063547ff473740d472e4b3f6a2c4ce25442f8d04b13496fb5cd0699723723f6030cfaa81a52889e8f4427700e1555bae1ff284fd41177e79477a854a36db7", 0x50, 0x7, 0x0, 0x3}]) 02:08:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:49 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c65302f66696c65302020766661740020202d3a25400aad71f0481ae08f531be66767c9ac44b2eda04cf7b43abc6d93bc747d37f48d26bd680dbca3d1931f75243d4091422d17295a91d5ab74094a8e5e0eb934c55b17dc9a5876ead85f6a6e1f85ca5c9a6b3905301d65b7e3d4a1e3ec8394af9cf601d8420e2a5900527a5d84d5e197558a6a5bde4c9b775446a68fb84899f4df0e9d54febd3eeae2d666696f5264b1ec14758a62cc0a4a53609399cb4083c24e249de7cfabf2823b61813d669612768c67"], 0x58) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)={0x100000, 0x40, 0x10}, 0x18) execveat(r1, &(0x7f0000000300)='./file1\x00', &(0x7f0000000500)=[&(0x7f0000000340)='#! ', &(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='/\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)=')\x0e\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='#! '], &(0x7f0000000580)=[&(0x7f0000000540)='}+\\,.-\x00'], 0x1000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 02:08:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0xfe, 0x4, 0x2, 0x0, 0x6, 0x4102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x6}, 0x2000, 0xffffffffffffff01, 0x2, 0x2, 0xeb6, 0xffff, 0x8000, 0x0, 0x401, 0x0, 0x1}, r0, 0x9, 0xffffffffffffffff, 0xb) 02:08:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) 02:08:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 443.141116] loop5: detected capacity change from 0 to 63 [ 443.238997] loop4: detected capacity change from 0 to 63 02:08:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:08:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) (fail_nth: 1) 02:08:49 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x105080, 0x34) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x34, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRESDEC=r1, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="04c2ec064cc6fa5842f03100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000050000000000"], 0x3c, 0x1) [ 443.330744] FAULT_INJECTION: forcing a failure. [ 443.330744] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 443.331550] CPU: 1 PID: 5063 Comm: syz-executor.3 Not tainted 6.2.0-rc1-next-20221226 #1 [ 443.332053] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 443.332567] Call Trace: [ 443.332739] [ 443.332897] dump_stack_lvl+0x8f/0xb7 [ 443.333169] should_fail_ex.cold+0x5/0xa [ 443.333447] _copy_from_user+0x2e/0x180 [ 443.333716] __ext4_ioctl+0x2b99/0x43b0 [ 443.334001] ? __pfx___ext4_ioctl+0x10/0x10 [ 443.334288] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 443.334631] ? do_vfs_ioctl+0x132/0x15d0 [ 443.334914] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 443.335198] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 443.335572] ? ioctl_has_perm.constprop.0.isra.0+0x2a4/0x410 [ 443.335946] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 443.336335] ? __pfx_lock_release+0x10/0x10 [ 443.336626] ? trace_lock_acquire+0x14c/0x1c0 [ 443.336923] ? __pfx___fget_files+0x10/0x10 [ 443.337207] ? lock_acquire+0x32/0xc0 [ 443.337475] ? selinux_file_ioctl+0xb5/0x260 [ 443.337766] ? __pfx_ext4_ioctl+0x10/0x10 [ 443.338043] __x64_sys_ioctl+0x19e/0x210 [ 443.338315] do_syscall_64+0x3f/0x90 [ 443.338574] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 443.338933] RIP: 0033:0x7fbebc7d0b19 [ 443.339179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 443.340294] RSP: 002b:00007fbeb9d46188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.340775] RAX: ffffffffffffffda RBX: 00007fbebc8e3f60 RCX: 00007fbebc7d0b19 [ 443.341220] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000005 [ 443.341665] RBP: 00007fbeb9d461d0 R08: 0000000000000000 R09: 0000000000000000 [ 443.342109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 443.342556] R13: 00007ffed9b7b2ff R14: 00007fbeb9d46300 R15: 0000000000022000 [ 443.343023] [ 443.507304] FAULT_INJECTION: forcing a failure. [ 443.507304] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 443.508076] CPU: 1 PID: 5068 Comm: syz-executor.3 Not tainted 6.2.0-rc1-next-20221226 #1 [ 443.508583] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 443.509090] Call Trace: [ 443.509262] [ 443.509418] dump_stack_lvl+0x8f/0xb7 [ 443.509691] should_fail_ex.cold+0x5/0xa [ 443.509967] _copy_to_user+0x2e/0x150 [ 443.510226] __ext4_ioctl+0x37d3/0x43b0 [ 443.510505] ? __pfx___ext4_ioctl+0x10/0x10 [ 443.510803] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 443.511149] ? do_vfs_ioctl+0x132/0x15d0 [ 443.511422] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 443.511707] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 443.512083] ? ioctl_has_perm.constprop.0.isra.0+0x2a4/0x410 [ 443.512457] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 443.512848] ? __pfx_lock_release+0x10/0x10 [ 443.513132] ? trace_lock_acquire+0x14c/0x1c0 [ 443.513426] ? __pfx___fget_files+0x10/0x10 [ 443.513708] ? lock_acquire+0x32/0xc0 [ 443.513973] ? selinux_file_ioctl+0xb5/0x260 [ 443.514264] ? __pfx_ext4_ioctl+0x10/0x10 [ 443.514540] __x64_sys_ioctl+0x19e/0x210 [ 443.514817] do_syscall_64+0x3f/0x90 [ 443.515073] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 443.515411] RIP: 0033:0x7fbebc7d0b19 [ 443.515652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 443.516758] RSP: 002b:00007fbeb9d46188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.517230] RAX: ffffffffffffffda RBX: 00007fbebc8e3f60 RCX: 00007fbebc7d0b19 [ 443.517673] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000005 [ 443.518113] RBP: 00007fbeb9d461d0 R08: 0000000000000000 R09: 0000000000000000 [ 443.518557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 443.519009] R13: 00007ffed9b7b2ff R14: 00007fbeb9d46300 R15: 0000000000022000 [ 443.519469] [ 443.663913] FAULT_INJECTION: forcing a failure. [ 443.663913] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 443.664947] CPU: 1 PID: 5074 Comm: syz-executor.3 Not tainted 6.2.0-rc1-next-20221226 #1 [ 443.665452] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 443.665965] Call Trace: [ 443.666137] [ 443.666293] dump_stack_lvl+0x8f/0xb7 [ 443.666563] should_fail_ex.cold+0x5/0xa [ 443.666846] _copy_to_user+0x2e/0x150 [ 443.667106] simple_read_from_buffer+0xd0/0x170 [ 443.667430] proc_fail_nth_read+0x19c/0x230 [ 443.667722] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 443.668041] ? security_file_permission+0xb5/0xe0 [ 443.668375] vfs_read+0x257/0x940 [ 443.668623] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 443.668938] ? __pfx_vfs_read+0x10/0x10 [ 443.669218] ? __fget_files+0x270/0x450 [ 443.669499] ksys_read+0x12b/0x260 [ 443.669747] ? __pfx_ksys_read+0x10/0x10 [ 443.670023] ? syscall_enter_from_user_mode+0x21/0x50 [ 443.670368] ? syscall_enter_from_user_mode+0x21/0x50 [ 443.670712] do_syscall_64+0x3f/0x90 [ 443.670981] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 443.671321] RIP: 0033:0x7fbebc78369c [ 443.671564] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 443.672675] RSP: 002b:00007fbeb9d46170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 443.673152] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fbebc78369c [ 443.673604] RDX: 000000000000000f RSI: 00007fbeb9d461e0 RDI: 0000000000000006 [ 443.674056] RBP: 00007fbeb9d461d0 R08: 0000000000000000 R09: 0000000000000000 [ 443.674503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 443.674962] R13: 00007ffed9b7b2ff R14: 00007fbeb9d46300 R15: 0000000000022000 [ 443.675427] 02:08:49 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x7, 0x5, 0x1, 0x1, 0x0, 0x2, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x0, 0x1}, 0xa03, 0x8dcd, 0xfffffff7, 0x4, 0x0, 0x1ab, 0x4, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5acd5345ae562de7) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="f2e700cd95e65da6257f74d55dcd00ef00777eb425aba5795a802866c2442c0000ac8072f4"], 0x42100) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x62, 0x7d}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @remote, 0x3}, 0x1c) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x72) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x51) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x14, 0xd, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x20000080) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 02:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) (fail_nth: 2) 02:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) (fail_nth: 3) 02:08:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = open$dir(&(0x7f0000001300)='./file1\x00', 0x28041, 0x0) vmsplice(r1, &(0x7f0000001440)=[{&(0x7f0000001340)="a39d1284a99273eec1408a19e661b475bf80a5f578500239084f5503d627f8898774ee07388f5e27c7ddd2563cdd0bbcf98068d052d5811f13c94097ce38fdcd8a2e7806a431b4e81e96d90735756a1af224df", 0x53}, {&(0x7f00000013c0)="36f4004bd0e4f842b252c7569d1342ffb91aa88aa01acded297a18979e0275676beb64c301fea77fd7ef9e2ad192ba565fbdef742635f005dfcce15135214fca1b02baf4f2dd5d73df0475c844a62923ca20a2af8a463290652e6da3c6", 0x5d}], 0x2, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r2, 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f00000011c0), &(0x7f0000001200)=@md5={0x1, "3e9af0bff5fc24ff9f624ee438c2bef1"}, 0x11, 0x3) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x502, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000001240)={0x7fffffff, 0x7, 0x446e05cb, 0xfa, 0x80, "c6ed9bae503b2be3516f56273c81304079818d", 0x7ff, 0x40}) close_range(r3, 0xffffffffffffffff, 0x0) 02:08:50 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x0, 0xac, 0x3f, 0x0, 0x8, 0x10000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x100000000, 0x1}, 0x4411, 0x9, 0x9, 0x6, 0x7, 0x10001, 0x1, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x7, r0, 0x3) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x2, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/custom1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) fstat(r2, &(0x7f0000000280)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000004000000000000000500000000000000", @ANYRES32=r3, @ANYBLOB="000000000f00"/28, @ANYRES32=r4, @ANYBLOB="00000000965400"/28, @ANYRES32=r6, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB="0000000000000080ffffffff00"/28]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x0, 0x0) 02:08:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf253e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000018) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40400, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x3) semtimedop(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) 02:08:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:09:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x29, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x3, 0x389181) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x400400, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x3e, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:09:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:09:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x1, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) fcntl$addseals(r3, 0x409, 0x8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r7, &(0x7f0000000040)=0xffffffffffffffc0, r7, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x80000000, &(0x7f0000000140)=[r0, r7, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r6], 0x7}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r6, 0x5, 0x0, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) syz_io_uring_setup(0x39e1, &(0x7f0000000340)={0x0, 0x37c1, 0x10, 0x2, 0x187, 0x0, r9}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r5, r4, 0xffffffffffffffff, r8], 0x4) 02:09:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() getpid() r2 = gettid() r3 = open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) clone3(&(0x7f0000000400)={0x180, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/2, &(0x7f0000000380)=[r1, r2], 0x2, {r3}}, 0x58) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:09:03 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_create(0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) ioctl$CDROMSTART(r1, 0x5308) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x10000009}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:09:03 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000005}, 0x1200, 0x0, 0x0, 0x4, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd7af9248f226653900000000000000"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) shutdown(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982eaafdec02e826a00e9ec44", @ANYRESHEX=r3, @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:09:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x2, &(0x7f0000000000)={0x0, r1}) 02:09:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x1, {0x0, r6}}, 0x4) 02:09:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:09:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpid() getpid() gettid() open(&(0x7f00000003c0)='./file0\x00', 0x430400, 0x2) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:09:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4b47, &(0x7f0000000000)={0x0, r1}) 02:09:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:09:03 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400c0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2746, &(0x7f0000000340)={0x0, 0x72eb, 0x20, 0x0, 0x12b, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000500)) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002034f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x321942, 0x1de) syz_io_uring_setup(0x2c27, &(0x7f0000000480)={0x0, 0xe28a, 0x21, 0x1, 0x3e0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) openat(r1, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r2, 0x0, 0xfffffdef) 02:09:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x1, {0x0, r6}}, 0x4) 02:09:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpid() getpid() gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) [ 457.828204] loop4: detected capacity change from 0 to 40 02:09:19 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_create(0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) ioctl$CDROMSTART(r1, 0x5308) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x10000009}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:09:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x1, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) fcntl$addseals(r3, 0x409, 0x8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r7, &(0x7f0000000040)=0xffffffffffffffc0, r7, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x80000000, &(0x7f0000000140)=[r0, r7, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r6], 0x7}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r6, 0x5, 0x0, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) syz_io_uring_setup(0x39e1, &(0x7f0000000340)={0x0, 0x37c1, 0x10, 0x2, 0x187, 0x0, r9}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r5, r4, 0xffffffffffffffff, r8], 0x4) 02:09:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x29, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x3, 0x389181) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x400400, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x3e, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:09:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpid() getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:09:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:09:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4b49, &(0x7f0000000000)={0x0, r1}) 02:09:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x1, {0x0, r6}}, 0x4) 02:09:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00090212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf960da4917654cb8d3c73e60c6c12f77588b76a9611ccb023c6b85fd74f769702cb79fc621b6ce7d42ab97"], 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x50}}, 0x885) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x4c, 0x0, 0x800, 0x4, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x1, 0x9, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x50) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0xffffffff) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 02:09:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x541b, &(0x7f0000000000)={0x0, r1}) 02:09:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:09:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:09:34 executing program 6: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x6, 0x11, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0x9}, 0x18001, 0x40, 0x5b3, 0x8, 0x10000000000000, 0x8001, 0x54f5, 0x0, 0x8, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)={{0x108, 0x84, 0x0, 0x363, 0x269, 0x200, 0xab, 0x1f}, "adf3e963ae2ec2c5c164879218200f622796d605c99c459b5e1f8a8193541b6f7d456d33743cd3fd94a1266e8b77b0044f903dea9467502b31cff6afbd20e02c2db827e4e952a96e7bb93a7979f7926e45daf23a0c8d2d6901675c4521dcfc74a96bbb0b6784a34221ff58f0d09f3e05110065bfcff88845180df6a9d0da10ceb8650b913d3ec462febd464b691cf338b4ff3ab0c61197b0afc720877b9c35aa8397fe345a36fb9a0dd38e4ddb13849820e1ec8f5d9c15a7af25a155d2d32373ede2bf6bfcc30e44c50058463a7e0e9f56cf02c0bac58bd708f88e66cd178fee004f"}, 0x102) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 02:09:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x410240, 0x20) 02:09:34 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:09:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:09:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x1, {0x0, r6}}, 0x4) 02:09:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5421, &(0x7f0000000000)={0x0, r1}) 02:09:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:09:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00090212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf960da4917654cb8d3c73e60c6c12f77588b76a9611ccb023c6b85fd74f769702cb79fc621b6ce7d42ab97"], 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x50}}, 0x885) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x4c, 0x0, 0x800, 0x4, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x1, 0x9, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x50) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0xffffffff) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 02:09:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5450, &(0x7f0000000000)={0x0, r1}) 02:09:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:09:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) 02:09:50 executing program 4: rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0x800ffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x400880, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x0, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000840) r3 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x204100, 0x40) openat(r3, &(0x7f0000000240)='./file1\x00', 0x42002, 0x40) fallocate(r1, 0x3, 0x0, 0xffffefff) 02:09:50 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x51453}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)=@v3={0x3000000, [{0xf7a, 0x40}, {0x4, 0x2}], 0xee01}, 0x18, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:09:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:09:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8f2a505321f0846f, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0x80010, r1, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='sysfs\x00', 0x222008, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180), &(0x7f0000000400)=@v3={0x3000000, [{0x8, 0x6}, {0x8, 0x3}], r2}, 0x18, 0x1) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') write(r0, &(0x7f00000001c0)="d2e8ec85aee3fa6d4f47103d9b5b3589c86284c215fb46b2a5243a33668ead9a882849bc6f262b29e6e215", 0x2b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000e1000000b77d80baa442d108196dce744f2b1fe849939a49d094b34ee5e629130016a5df363bf12be9c70518c2140d99f3f1717fcd2d4503b415965f95f331f1433f219826be767ba268ee69d567f7fb08eff464aa78f182c5e8181cbe5b1debfe58ee9282988359a42d01ca97c8bbb4ca469cd563180229b99e98941e4f94b762295f3e223cefc8dc3cde6cc14edf2d95dea8a08bebf25fb2fbd081573582d988418e04e0eec7b0ccf5caa95273008c60a59744d0af7990504bb06a7e0153a1ad5daa2462f23ff0d3f6275252843880c015953023ca85265087611bbeab7dcbdec3acaaab"]) 02:09:50 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000000)=@generic={0x8, 0x0, 0x40, "f274b072", "9537f0b5debbc750c69c57abfbdaae49b9c63bdeb004dad58df28c040c7a964305748b0e61544bc7453873f8bb4b4dad2c0ebfabb0df7b3476175a6d1277deef"}) [ 504.614978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.625109] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.640319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.658171] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:09:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:09:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) 02:09:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8f2a505321f0846f, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0x80010, r1, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='sysfs\x00', 0x222008, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180), &(0x7f0000000400)=@v3={0x3000000, [{0x8, 0x6}, {0x8, 0x3}], r2}, 0x18, 0x1) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') write(r0, &(0x7f00000001c0)="d2e8ec85aee3fa6d4f47103d9b5b3589c86284c215fb46b2a5243a33668ead9a882849bc6f262b29e6e215", 0x2b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000e1000000b77d80baa442d108196dce744f2b1fe849939a49d094b34ee5e629130016a5df363bf12be9c70518c2140d99f3f1717fcd2d4503b415965f95f331f1433f219826be767ba268ee69d567f7fb08eff464aa78f182c5e8181cbe5b1debfe58ee9282988359a42d01ca97c8bbb4ca469cd563180229b99e98941e4f94b762295f3e223cefc8dc3cde6cc14edf2d95dea8a08bebf25fb2fbd081573582d988418e04e0eec7b0ccf5caa95273008c60a59744d0af7990504bb06a7e0153a1ad5daa2462f23ff0d3f6275252843880c015953023ca85265087611bbeab7dcbdec3acaaab"]) 02:09:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5451, &(0x7f0000000000)={0x0, r1}) 02:09:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6e5d, &(0x7f0000000100)={0x0, 0x5110, 0x10, 0x0, 0x26b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000000180), &(0x7f0000000240)) 02:09:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:09:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) 02:09:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5450, &(0x7f0000000000)={0x0, r1}) 02:09:51 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x51453}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)=@v3={0x3000000, [{0xf7a, 0x40}, {0x4, 0x2}], 0xee01}, 0x18, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:09:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5452, &(0x7f0000000000)={0x0, r1}) [ 505.169228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.171016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 505.174519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.181040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:10:05 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:05 executing program 4: rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0x800ffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x400880, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x0, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000840) r3 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x204100, 0x40) openat(r3, &(0x7f0000000240)='./file1\x00', 0x42002, 0x40) fallocate(r1, 0x3, 0x0, 0xffffefff) 02:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r2, @ANYBLOB="43005aa00069ea84dbe9320c7a1bb52a6388cf0336ad9e09b1a7c3dd9b901af247fa85460a1572b34ca0f3aa7fd6c8152f22ab5910645f46e9d84adbf4a1dec6224cd26e1eac33b234c651d1f5a0721b3df46cfdd2d1d1eafb2f05cca7a2e3e9922bce2931b44d596cc2fd63812028e1d452c81e55ea1dce84062a12580ec130ab9e14a80168d0f75612ccda8db01766276dbf13"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) sendmmsg(r5, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="6312839f3a758b38a059f5f6e48a24e23ae7ddcfc29314bb47e73c39dd5c52a96aed07b09c813687e779bcef7b780fb9c3d7ae16b765df72744ab501b2de47b10dba99bda20e51ed20977b17a958df6419e9246b190498ed2981cc7ca013222642a4240473b4d6bfa3a0408deeff212144474e211205d71ad3043e6a7a9622a38e49b9d248b61ae5218438d8b7d90053f4458b1d9bed293e392ddfcc80973e5a6b38803e7dc624602e1c34d29ad135052b1b0d113f00bf1d8662ea5146c6d5d537965fd3946fd0360933b538d21fb4", 0xcf}, {&(0x7f00000002c0)="68aaf7d3505b347c4b3f9efc8c9b53a4eaeb0b8d388ceb3363d9a8aeeb492892a4905e952b799615bb3fee5bfa48127ef0a50130e413d64781c5e60dcfd100e5b2f3e1ef7c4a2a7bf79f542c65a3a749d2ff6e90a954f7681f94b6bfeaf0748c46454781af759a9d06f116c493e0aef42b4d29482769f592c25f6fc36c4c598302c11ad59243fce428c879545fc01a25470f1d5a3ab92e4d78ecbf7cf567cce4a6e066c6efa8c1874e2f8bb2390321dbd28bdde7202e6ce323f238ab0fea9ec86fa5acf19a5aca30810aaea5dc4ad0931c5891dbbb4bc3286af2415690539c62717692eebe4096840988a4e4122b8f8f02188514c2d87853dadfaa8c3a2fc8", 0xff}, {&(0x7f00000004c0)="6b3198d4c2976577f169011d39ddd877fe1cb5a32ca32b13df6222327788a6d93d6619f6428ba9d8f1334c27a2fa18a1db381eb31cbfe1679e79487cd9d131fedc6f75081841268ce5a194d0716ad8d5882f751c3916b7727357bd02c22c0295558ffe9713453fec650bd4e501d9128fae7abaf3c342452beaa0fd155c1545b51dd2c69da443659c5a4c92cf5edd233d36a60e339cf1da0c539d369aa7f7f409a3311581a06b87564912266054d49442629c4dd6217d76caa79a6cfcdad0f28af1bc5a957822e4d5d17f5c1da4", 0xcd}, {&(0x7f00000003c0)="b3fddebaf245482a638d0af534f5ff355c29", 0x12}], 0x4, &(0x7f00000005c0)=[{0x10, 0x101, 0x92}, {0x1010, 0x111, 0x4, "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"}, {0x98, 0x9, 0x8001, "f8ac926a4cbcf7553d04eb6c9dae9cc57858ec9e6e881703b465af0d37dd7b24d0943992b4b1b4b862cc74882f7fcb9716225e5c9b27767f2e11dbb086cf88714e6d92c88e518f1d27308f45c852ccbe597502fd73bd8cc867fe3e5225520afed26a869d4585e8398ec2ccfe97c743636fb31cc67eaf93d6b26090946a9162d0e13aad9aec"}, {0xd8, 0x104, 0x39fa, "492850238f4fa0058e51bbadffa92171337c12feb0c7e367d472cc902601c7bfae8a7394d7096d915a70154652985c3b64a3f005d306163db69f7296d41e0eacca283f04daa8c3fbd5ebddfa31233560b076ca038c38b4901dcd0a691c0eb578cb57e45f2fc92e29d76948acd1479d0c20d523c207df8668037c4b56e67f6cd5d6fb01bf64823e40f23ae3276e4659f124eba5f2dcdc3ec09bfb3e65d544ddb80ea9ca5fb6747a782f584d9759b24e94a53d89921203cd5505179854fcc4d59d9514"}, {0xa0, 0x117, 0x3df9, "c78e9eb1479f02c119808d61dfb321ebf4516215e61629ea70fcbaba1ab92c15aa5c03b837b82d73fcb22eb2fb57bb4d98a3ee52eb26e49b360345dd389c0c3ee936153392dba022a87b4838abeb16071b0a71f114fc16985a68f6a0b0427f6b28b60441414d31b7ba709e3d72861747ed79c01e7f5648a8573dc4ca440ea1d2dee13c5802dd5b416f2129"}, {0x98, 0x105, 0xe3bd, "38f754225e20fa93953b4fa030d53b88ce55680c9592b321c707869ad9af88fa283eddf74ced5aad3f016d3e8f5d859676ac610eae3584f7772c9cba83c6e9421e95769093fa97d28e2a02d7fa62e357990da00fe89bf03697ed377088e5d3f078691d4da9573fea510b419a045162e3ed7c647dc6a5c4f94fa5a165ad4e0ff9f6fbb13174ed"}], 0x12c8}}], 0x1, 0x0) 02:10:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5460, &(0x7f0000000000)={0x0, r1}) 02:10:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:10:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:10:05 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8f2a505321f0846f, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0x80010, r1, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='sysfs\x00', 0x222008, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180), &(0x7f0000000400)=@v3={0x3000000, [{0x8, 0x6}, {0x8, 0x3}], r2}, 0x18, 0x1) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') write(r0, &(0x7f00000001c0)="d2e8ec85aee3fa6d4f47103d9b5b3589c86284c215fb46b2a5243a33668ead9a882849bc6f262b29e6e215", 0x2b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000e1000000b77d80baa442d108196dce744f2b1fe849939a49d094b34ee5e629130016a5df363bf12be9c70518c2140d99f3f1717fcd2d4503b415965f95f331f1433f219826be767ba268ee69d567f7fb08eff464aa78f182c5e8181cbe5b1debfe58ee9282988359a42d01ca97c8bbb4ca469cd563180229b99e98941e4f94b762295f3e223cefc8dc3cde6cc14edf2d95dea8a08bebf25fb2fbd081573582d988418e04e0eec7b0ccf5caa95273008c60a59744d0af7990504bb06a7e0153a1ad5daa2462f23ff0d3f6275252843880c015953023ca85265087611bbeab7dcbdec3acaaab"]) 02:10:05 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8f2a505321f0846f, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0x80010, r1, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='sysfs\x00', 0x222008, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180), &(0x7f0000000400)=@v3={0x3000000, [{0x8, 0x6}, {0x8, 0x3}], r2}, 0x18, 0x1) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') write(r0, &(0x7f00000001c0)="d2e8ec85aee3fa6d4f47103d9b5b3589c86284c215fb46b2a5243a33668ead9a882849bc6f262b29e6e215", 0x2b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000e1000000b77d80baa442d108196dce744f2b1fe849939a49d094b34ee5e629130016a5df363bf12be9c70518c2140d99f3f1717fcd2d4503b415965f95f331f1433f219826be767ba268ee69d567f7fb08eff464aa78f182c5e8181cbe5b1debfe58ee9282988359a42d01ca97c8bbb4ca469cd563180229b99e98941e4f94b762295f3e223cefc8dc3cde6cc14edf2d95dea8a08bebf25fb2fbd081573582d988418e04e0eec7b0ccf5caa95273008c60a59744d0af7990504bb06a7e0153a1ad5daa2462f23ff0d3f6275252843880c015953023ca85265087611bbeab7dcbdec3acaaab"]) 02:10:05 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) [ 519.510349] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:05 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000}, 0x0, 0x0, 0x0, 0x6, 0x4, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x1f, 0x6, 0x6, 0xc7, 0x0, 0x0, 0x82688, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x3}, 0x14, 0x0, 0x8f, 0x3, 0x40, 0xfff, 0x0, 0x0, 0xff, 0x0, 0x6}, r1, 0x7, r2, 0x8) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0xc7, 0x80, 0x1f, 0x0, 0xe741, 0x2402, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x45600, 0xfff, 0x4, 0x8, 0xa074, 0xc4c, 0x7, 0x0, 0xc22, 0x0, 0x7}, 0x0, 0x1, r0, 0x3) perf_event_open(&(0x7f0000019400)={0x0, 0x80, 0x40, 0x5, 0xcf, 0x4, 0x0, 0x7ff, 0xa0000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x200, 0x681, 0x0, 0x2, 0xffffffffffffffbb, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x3}, r1, 0xc, 0xffffffffffffffff, 0x2) 02:10:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:10:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa566c2d6a518a3e1, 0x100) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x28cbc6, 0x2cd) write(r1, &(0x7f0000000040)="2ff1f08c07ab807a83", 0x9) 02:10:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0xd7}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x10001) 02:10:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6609, &(0x7f0000000000)={0x0, r1}) 02:10:06 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 519.996998] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x660c, &(0x7f0000000000)={0x0, r1}) 02:10:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0xd7}}, './file0\x00'}) 02:10:19 executing program 4: rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0x800ffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x400880, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x0, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000840) r3 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x204100, 0x40) openat(r3, &(0x7f0000000240)='./file1\x00', 0x42002, 0x40) fallocate(r1, 0x3, 0x0, 0xffffefff) 02:10:19 executing program 1: times(&(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x200000, 0x22) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {0x0}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) times(&(0x7f0000000140)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="3f1bb39b38cebafc4c98b7a786d900", 0xf}], 0x1, 0x7, 0x20) 02:10:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@private}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xc0, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_PAUSE_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040054) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) fadvise64(r5, 0x6f2, 0x0, 0x3) 02:10:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:10:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000200)="d4", 0x1}], 0x0, &(0x7f0000001340)={[], [{@fsmagic}]}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004440)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004500)) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000004840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004800)={&(0x7f0000000400)=ANY=[@ANYBLOB="d8ea074dbf1518c98f4d605b5258795b2dde5eb98c66fd565c89969a4630a398c1725453704247", @ANYBLOB="326f5cd520f36c99b624b51338b2d17203e283be6760b89db78c1ae5cb111d6b4188d5e04d44b027e52c0002919265a25c543e8ee500af4394f743a46c587e4766963ec5d3007a9eb68c987856abf4861e934ea857438b59ccf5f580f1b6", @ANYBLOB="000000000000000000000f0000000c0006000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000004940), r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b400)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r5) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r8) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r9, 0x501}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r9, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000001) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) 02:10:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6611, &(0x7f0000000000)={0x0, r1}) 02:10:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000640), 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) getpeername(0xffffffffffffffff, &(0x7f0000000440)=@ieee802154, &(0x7f00000004c0)=0x80) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c1", 0x81, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000680)=ANY=[@ANYBLOB="126f6469722c6e6f6e756d200000aa470001696f634e61727365743d000000070000000069643dda240435b6", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:10:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) 02:10:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@private}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xc0, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_PAUSE_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040054) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) fadvise64(r5, 0x6f2, 0x0, 0x3) 02:10:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) 02:10:19 executing program 1: times(&(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x200000, 0x22) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {0x0}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) times(&(0x7f0000000140)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="3f1bb39b38cebafc4c98b7a786d900", 0xf}], 0x1, 0x7, 0x20) 02:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6612, &(0x7f0000000000)={0x0, r1}) 02:10:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:36 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0xb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 02:10:36 executing program 6: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000180)='journal_checksum') perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x1, 0x9, 0x6, 0x4, 0x0, 0x5, 0x11, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x2}, 0x8800, 0x1, 0xb3, 0x6, 0x8, 0x9, 0x4, 0x0, 0xce, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r0, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0x9]}, 0x8, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00\x00']) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000200), 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='{$+\'-\'\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x101001, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x1, 0x3, 0x3, 0x1, 0x0, 0x9c, 0x30100, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xa9c1, 0x800}, 0x81, 0xfff, 0x81, 0x6, 0x100000001, 0x8, 0x1, 0x0, 0x5}, r3, 0x0, r4, 0x7) 02:10:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6628, &(0x7f0000000000)={0x0, r1}) 02:10:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000008700000008000300", @ANYRES32=r3, @ANYBLOB="24002a00840200002d1a0000000000000000000000000000000000000000000000000000066dd6216529133f4ae6c908f7bcfa42a141ae4a7c78ab9d0a61316de3a3107ddf126eaa2cc51119049bd3daaef75b18c2c6be764cc86c65ee7ecbc2f4fabe098f2523d50ae3a28016bc201e2c43148a0227128077c7718e3c5200f08bb981c0155e49592a6d048fba71b6c3a242a0d64a81b79f8f17ffb9e81f2d6b04b18f021a"], 0x40}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04002abd7000ffdbdf25350000000c009900080000001f000000050020013800000008001f01ff0000001400fe00419f289ca71343ba0d277d6860f9392d140055002973fe26ffe60773abb637027c4976560600fd00010400000a0006000802110000010000"], 0x6c}, 0x1, 0x0, 0x0, 0x48040}, 0x85) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) dup2(r4, r4) 02:10:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 1) 02:10:36 executing program 1: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) r1 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000006c0)=""/251) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x101000, 0x48) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) openat$sr(0xffffffffffffff9c, 0x0, 0x800, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) 02:10:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) [ 549.990030] FAULT_INJECTION: forcing a failure. [ 549.990030] name failslab, interval 1, probability 0, space 0, times 1 [ 549.991908] CPU: 1 PID: 5382 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 549.993174] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 549.994314] Call Trace: [ 549.994686] [ 549.995025] dump_stack_lvl+0x8f/0xb7 [ 549.995596] should_fail_ex.cold+0x5/0xa [ 549.996237] should_failslab+0x9/0x20 [ 549.996795] __kmem_cache_alloc_node+0x5b/0x400 [ 549.997462] ? alloc_pipe_info+0x109/0x590 [ 549.998092] kmalloc_trace+0x26/0x60 [ 549.998637] alloc_pipe_info+0x109/0x590 [ 549.999218] splice_direct_to_actor+0x6e6/0x8c0 [ 549.999868] ? __pfx_direct_splice_actor+0x10/0x10 [ 550.000561] ? inode_security+0x105/0x140 [ 550.001141] ? avc_policy_seqno+0xd/0x70 [ 550.001698] ? selinux_file_permission+0x3a/0x510 [ 550.002357] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 550.003049] ? security_file_permission+0xb5/0xe0 [ 550.003732] do_splice_direct+0x1bc/0x290 [ 550.004351] ? __pfx_do_splice_direct+0x10/0x10 [ 550.005059] ? lock_is_held_type+0xdb/0x130 [ 550.005711] do_sendfile+0xb1d/0x1280 [ 550.006335] ? __pfx_do_sendfile+0x10/0x10 [ 550.006986] ? perf_trace_preemptirq_template+0xa6/0x410 [ 550.007713] __x64_sys_sendfile64+0x1d5/0x210 [ 550.008322] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 550.008951] ? syscall_enter_from_user_mode+0x21/0x50 [ 550.009664] ? syscall_enter_from_user_mode+0x21/0x50 [ 550.010392] do_syscall_64+0x3f/0x90 [ 550.010909] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 550.011584] RIP: 0033:0x7fcfb4f11b19 [ 550.012111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 550.014431] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 550.015437] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 550.016346] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 550.017290] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 550.018194] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 550.019070] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 550.020030] 02:10:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40046629, &(0x7f0000000000)={0x0, r1}) 02:10:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:10:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 2) 02:10:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:36 executing program 6: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000180)='journal_checksum') perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x1, 0x9, 0x6, 0x4, 0x0, 0x5, 0x11, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x2}, 0x8800, 0x1, 0xb3, 0x6, 0x8, 0x9, 0x4, 0x0, 0xce, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r0, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0x9]}, 0x8, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00\x00']) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000200), 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='{$+\'-\'\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x101001, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x1, 0x3, 0x3, 0x1, 0x0, 0x9c, 0x30100, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xa9c1, 0x800}, 0x81, 0xfff, 0x81, 0x6, 0x100000001, 0x8, 0x1, 0x0, 0x5}, r3, 0x0, r4, 0x7) 02:10:51 executing program 1: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) r1 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000006c0)=""/251) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x101000, 0x48) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) openat$sr(0xffffffffffffff9c, 0x0, 0x800, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) 02:10:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40100000284) 02:10:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat2(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000300)={0x800, 0x2}, 0x18) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x3, 0xff, 0x5, 0x9, 0x0, 0x1bf5, 0x80026, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x1, 0x8}, 0xc024, 0x0, 0x7, 0x4, 0x6, 0xc8b1, 0x925, 0x0, 0x429, 0x0, 0x13fed087}, 0xffffffffffffffff, 0x7, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0x8000}}, './file1\x00'}) fallocate(r3, 0x0, 0x100, 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x8, 0x5, 0xf7, 0x0, 0x400, 0x42820, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0xa20b, 0x1, 0x0, 0x9, 0x1, 0x9, 0x5, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xa, r4, 0x1) fallocate(r2, 0x0, 0x0, 0x87ffffc) 02:10:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4004662b, &(0x7f0000000000)={0x0, r1}) 02:10:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 3) 02:10:51 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0xb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 02:10:51 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x2, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = socket$inet6(0xa, 0x3, 0xf) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0xffffffff, @mcast1, 0x10000}, 0x1c) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), &(0x7f0000000180)='./file1/file0\x00', 0xe, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="090000eb0000000000000000e1a5b5b2862fc9a5364131d64df1c069db98343452b60a078f28e5b47cc861358d8c7f0ac780d5f4f58d7e0014c191eacaa3c647fba8d68967707ad69a2c1aefc72bc5ea26a060390498e80ba951254cd092d555e14595045f6a280a614ddfdb881371f72e34138708cca546ec6880e6ce0cc037833a076db88f", @ANYRES32, @ANYBLOB="050000000000000000"]) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x40100000284) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x6, 0x7, 0xf7, 0x0, 0x8, 0x40100, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x84, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x54}, 0x0, 0x5d9, 0x0, 0x4, 0x5, 0xfffffff8, 0x2253, 0x0, 0x101, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x8) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1/file0\x00', 0x80000, 0x4c) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 564.988918] FAULT_INJECTION: forcing a failure. [ 564.988918] name failslab, interval 1, probability 0, space 0, times 0 [ 564.990120] CPU: 1 PID: 5424 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 564.990903] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 564.991683] Call Trace: [ 564.991938] [ 564.992174] dump_stack_lvl+0x8f/0xb7 [ 564.992618] should_fail_ex.cold+0x5/0xa [ 564.993035] should_failslab+0x9/0x20 [ 564.993430] __kmem_cache_alloc_node+0x5b/0x400 [ 564.993883] ? alloc_pipe_info+0x1e4/0x590 [ 564.994303] ? alloc_pipe_info+0x1e4/0x590 [ 564.994717] __kmalloc+0x46/0xc0 [ 564.995069] alloc_pipe_info+0x1e4/0x590 [ 564.995486] splice_direct_to_actor+0x6e6/0x8c0 [ 564.995948] ? __pfx_direct_splice_actor+0x10/0x10 [ 564.996453] ? __cond_resched+0x1b/0x30 [ 564.996844] ? inode_security+0x105/0x140 [ 564.997255] ? avc_policy_seqno+0xd/0x70 [ 564.997664] ? selinux_file_permission+0x3a/0x510 [ 564.998130] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 564.998647] ? security_file_permission+0xb5/0xe0 [ 564.999135] do_splice_direct+0x1bc/0x290 [ 564.999550] ? __pfx_do_splice_direct+0x10/0x10 [ 565.000017] ? lock_is_held_type+0xdb/0x130 [ 565.000486] do_sendfile+0xb1d/0x1280 [ 565.000895] ? __pfx_do_sendfile+0x10/0x10 [ 565.001358] __x64_sys_sendfile64+0x1d5/0x210 [ 565.001840] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.002337] ? syscall_enter_from_user_mode+0x21/0x50 [ 565.002848] ? syscall_enter_from_user_mode+0x21/0x50 [ 565.003387] do_syscall_64+0x3f/0x90 [ 565.003772] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 565.004308] RIP: 0033:0x7fcfb4f11b19 [ 565.004695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.006416] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.007133] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 565.007820] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 565.008520] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.009176] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 565.009872] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 565.010573] 02:10:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) 02:10:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 4) 02:10:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40049409, &(0x7f0000000000)={0x0, r1}) 02:10:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xf7, 0x8f, 0xa3, 0x54, 0x0, 0x8, 0x3c00a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x40000, 0xa21b, 0xffffff0e, 0x3, 0x0, 0x400, 0xff, 0x0, 0xffffffff, 0x0, 0x1000000000000000}, 0x0, 0xa, r0, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x280101, 0x648da07720e0f363, 0x10}, 0x18) ftruncate(r2, 0x6) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x39c) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x0, 0xee00}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) 02:10:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x6, 0x0, 0x2, 0x1, 0x0, 0x4, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x100}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) 02:10:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 5) [ 565.601173] FAULT_INJECTION: forcing a failure. [ 565.601173] name failslab, interval 1, probability 0, space 0, times 0 [ 565.602948] CPU: 1 PID: 5461 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 565.603947] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.604958] Call Trace: [ 565.605295] [ 565.605597] dump_stack_lvl+0x8f/0xb7 [ 565.606111] should_fail_ex.cold+0x5/0xa [ 565.606653] ? kvmalloc_node+0xaa/0x200 [ 565.607168] should_failslab+0x9/0x20 [ 565.607668] __kmem_cache_alloc_node+0x5b/0x400 [ 565.608269] ? kvmalloc_node+0xaa/0x200 [ 565.608807] ? kvmalloc_node+0xaa/0x200 [ 565.609319] __kmalloc_node+0x45/0xb0 [ 565.609827] kvmalloc_node+0xaa/0x200 [ 565.610331] seq_read_iter+0x820/0x12b0 [ 565.610852] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.611473] proc_reg_read_iter+0x20e/0x2e0 [ 565.612027] generic_file_splice_read+0x18b/0x4d0 [ 565.612655] ? lock_is_held_type+0xdb/0x130 [ 565.613219] ? __pfx_generic_file_splice_read+0x10/0x10 [ 565.613908] ? inode_security+0x105/0x140 [ 565.614479] ? security_file_permission+0xb5/0xe0 [ 565.615115] ? __pfx_generic_file_splice_read+0x10/0x10 [ 565.615797] do_splice_to+0x1bc/0x240 [ 565.616302] splice_direct_to_actor+0x2b0/0x8c0 [ 565.616923] ? __pfx_direct_splice_actor+0x10/0x10 [ 565.617556] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 565.618208] ? security_file_permission+0xb5/0xe0 [ 565.618846] do_splice_direct+0x1bc/0x290 [ 565.619382] ? __pfx_do_splice_direct+0x10/0x10 [ 565.619991] ? lock_is_held_type+0xdb/0x130 [ 565.620563] do_sendfile+0xb1d/0x1280 [ 565.621092] ? __pfx_do_sendfile+0x10/0x10 [ 565.621655] ? perf_trace_preemptirq_template+0xa6/0x410 [ 565.622364] __x64_sys_sendfile64+0x1d5/0x210 [ 565.622941] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.623567] ? syscall_enter_from_user_mode+0x21/0x50 [ 565.624226] ? syscall_enter_from_user_mode+0x21/0x50 [ 565.624912] do_syscall_64+0x3f/0x90 [ 565.625408] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 565.626081] RIP: 0033:0x7fcfb4f11b19 [ 565.626554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.628734] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.629661] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 565.630525] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 565.631388] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.632253] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 565.633131] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 565.634041] 02:11:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) 02:11:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086602, &(0x7f0000000000)={0x0, r1}) 02:11:04 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x3f, 0x1, 0x2, 0x20, 0x0, 0x1, 0x200, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x148, 0xfffffffffffffff9, 0x9, 0x0, 0x40, 0xa2, 0x1, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x6, r0, 0xa) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}], 0x0, &(0x7f0000013e00)=ANY=[]) 02:11:04 executing program 1: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) r1 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000006c0)=""/251) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x101000, 0x48) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) openat$sr(0xffffffffffffff9c, 0x0, 0x800, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) 02:11:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:11:04 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x3, 0x40, 0x3, 0x1, 0x0, 0x6, 0x2800, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x402, 0x7b32, 0x4, 0x7, 0x7fff, 0x26bd, 0x2, 0x0, 0x3, 0x0, 0x8a45}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) r2 = getpgid(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf3, 0x1f, 0x9, 0x20, 0x0, 0x0, 0x81000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x21bc, 0x2, @perf_bp={&(0x7f0000000380), 0xc}, 0x490, 0xe20, 0x7f, 0x9, 0x1, 0x8, 0x2, 0x0, 0xc0, 0x0, 0x100000000}, r2, 0xf, 0xffffffffffffffff, 0x3) r3 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x541000, 0x2, 0x8}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5, 0x1, 0x2, 0x3, 0x0, 0xffff, 0x61000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x91, 0x1}, 0x4018, 0x2f, 0x3, 0x0, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x0, 0x5}, r1, 0xc, r3, 0xb) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x20, 0x7, 0x8, 0x0, 0x800, 0x88000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40844, 0x401, 0x8, 0x8, 0x3ff, 0x1, 0x1ff, 0x0, 0x7, 0x0, 0x3f800000}, r5, 0x7, 0xffffffffffffffff, 0x10) dup2(r4, r0) 02:11:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 6) 02:11:04 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x53, &(0x7f0000000240)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0xf2, 0x3, &(0x7f0000000740)=[{&(0x7f0000000440)="a68a641ec972c989c004f66f584dd4412c93c8ff254238098ed34ddb3b80041cd292e96b7f82cd4372b930298a29a241d487bcb618a460e056340262a320422ff986957dae4c26198f23fbeb9235a208788887b7efa3748b9b90f1e4150198baa1652496c0ba9f60d24f098fbf4a6c25878ca9e2cbb1bd4ceee59a5231ccbc39c4056b3089959936fed22318ec301015635a66da7d7a59ecefc5fd471de369c5d5e2c46a56c196103f1b08dce31f978f4f08784365ec611c13b9f48a6db88af523288eaa2fad6eac", 0xc8, 0x2}, {&(0x7f0000000540)="d5e98f", 0x3, 0x8000}, {&(0x7f0000000640)="df9686db69f94886aacb14b7474587f4ab8d40fdb85ea1dca6e80f34072f40593991532b8e486b4f134653c0ba36531c3db8c2529a773e93a99740726657b4a76e3569804380b51ffb26de6de9bc235e48c995e85bd68f7ce6ca4f244424113d44bb5040c508dff00f2c5cb14c95d074934b063bf711c66bb8642cff501e225935325b1afcc42d31383a9b8bc5a9a7e3e561d795b8dd0eba111c38edf09c3a377a685326b91c796c8d9ff9791f432d027389e4b94294732efbc88546804200922fb9d5e7cf3e398a015e9791cb62ab0742d3ec5cefafc54569de515d051e68e8451e2abd38d1cbce02b467f44201ce", 0xef, 0x7f}], 0x201054, &(0x7f00000007c0)={[{@utf8}, {@utf8}, {@shortname_mixed}], [{@smackfstransmute={'smackfstransmute', 0x3d, '])@'}}, {@subj_role={'subj_role', 0x3d, '/proc/sys/net/ipv4/tcp_congestion_control\x00'}}, {@appraise_type}, {@dont_measure}, {@fsname={'fsname', 0x3d, '\xbc]'}}, {@audit}, {@hash}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_congestion_control\x00'}}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) openat(r1, &(0x7f0000000300)='./file1/file0\x00', 0x900c1, 0xf1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1/file0\x00'}) chroot(&(0x7f0000000000)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 02:11:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40100000284) 02:11:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:11:05 executing program 0: pkey_alloc(0x0, 0x3) r0 = pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0)}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x0, 0x800}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pkey_free(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b8010000000105"], 0x1b8}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './file0\x00'}) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) r2 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x6, 0x3f, 0x43, 0x40, 0x0, 0x6, 0x20201, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x2248, 0x10000, 0x8, 0x4, 0x9, 0xfffffff9, 0x7, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b8010000000105"], 0x1b8}}, 0x0) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x6d55, 0x2, 0x3, 0x35}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000400)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) [ 578.767251] loop4: detected capacity change from 0 to 2048 02:11:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 7) 02:11:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086604, &(0x7f0000000000)={0x0, r1}) [ 578.820152] EXT4-fs error (device loop4): __ext4_fill_super:5382: inode #2: comm syz-executor.4: iget: root inode unallocated [ 578.833756] EXT4-fs (loop4): get root inode failed [ 578.834118] EXT4-fs (loop4): mount failed 02:11:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:11:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_io_uring_setup(0xa29, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 578.935287] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.0'. [ 578.976335] FAULT_INJECTION: forcing a failure. [ 578.976335] name failslab, interval 1, probability 0, space 0, times 0 [ 578.977932] CPU: 0 PID: 5507 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 578.979010] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 578.980076] Call Trace: [ 578.980437] [ 578.980787] dump_stack_lvl+0x8f/0xb7 [ 578.981357] should_fail_ex.cold+0x5/0xa [ 578.981951] should_failslab+0x9/0x20 [ 578.982497] __kmem_cache_alloc_node+0x5b/0x400 [ 578.983146] ? disk_seqf_start+0x66/0x180 [ 578.983719] ? kvmalloc_node+0xaa/0x200 [ 578.984284] ? rcu_read_lock_sched_held+0x42/0x80 [ 578.984994] kmalloc_trace+0x26/0x60 [ 578.985535] disk_seqf_start+0x66/0x180 [ 578.986109] seq_read_iter+0x2d1/0x12b0 [ 578.986726] proc_reg_read_iter+0x20e/0x2e0 [ 578.987337] generic_file_splice_read+0x18b/0x4d0 [ 578.988010] ? lock_is_held_type+0xdb/0x130 [ 578.988661] ? __pfx_generic_file_splice_read+0x10/0x10 [ 578.989413] ? inode_security+0x105/0x140 [ 578.990041] ? security_file_permission+0xb5/0xe0 [ 578.990848] ? __pfx_generic_file_splice_read+0x10/0x10 [ 578.991845] do_splice_to+0x1bc/0x240 [ 578.992656] splice_direct_to_actor+0x2b0/0x8c0 [ 578.993583] ? __pfx_direct_splice_actor+0x10/0x10 [ 578.994558] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 578.995557] ? security_file_permission+0xb5/0xe0 [ 578.996519] do_splice_direct+0x1bc/0x290 [ 578.997173] ? __pfx_do_splice_direct+0x10/0x10 [ 578.997880] ? lock_is_held_type+0xdb/0x130 [ 578.998602] do_sendfile+0xb1d/0x1280 [ 578.999250] ? __pfx_do_sendfile+0x10/0x10 [ 578.999885] ? syscall_enter_from_user_mode+0x21/0x50 [ 579.000676] ? lock_is_held_type+0xdb/0x130 [ 579.001338] __x64_sys_sendfile64+0x1d5/0x210 [ 579.002036] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 579.002800] ? syscall_enter_from_user_mode+0x21/0x50 [ 579.003541] ? syscall_enter_from_user_mode+0x21/0x50 [ 579.004308] do_syscall_64+0x3f/0x90 [ 579.004882] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 579.005608] RIP: 0033:0x7fcfb4f11b19 [ 579.006135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 579.008563] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 579.009615] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 579.010589] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 579.011534] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 579.012474] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 579.013424] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 579.014448] [ 579.021169] EXT4-fs warning (device sda): __ext4_ioctl:1241: Setting inode version is not supported with metadata_csum enabled. 02:11:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) [ 579.035394] EXT4-fs warning (device sda): __ext4_ioctl:1241: Setting inode version is not supported with metadata_csum enabled. 02:11:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 579.141442] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.0'. 02:11:20 executing program 6: r0 = syz_io_uring_setup(0x5b4f, &(0x7f00000003c0)={0x0, 0xdae8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x17, 0x0, 0x0) r2 = syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_io_uring_setup(0x264a, &(0x7f0000000000)={0x0, 0x3919, 0x1, 0x0, 0x1e, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000100)="207927c79f6a0b5e0aff31cad3c09089d953f4256d175f9be5d01728103dce44d76492fa1d595c989a2f0b5ad6093cd1d6b0f0c2aebd45fe6c940520abc0145bc788496061908ca84d6043be481231b923faf6b61450697363c2146097447fb7406caa7e183eb17db62374e7958247ae", 0x70, 0x8, 0x0, {0x0, r1}}, 0x0) 02:11:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 02:11:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) 02:11:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 8) 02:11:20 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1f, 0x6, 0x0, 0x7, 0x0, 0x3, 0xc0423, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7, 0x9}, 0x80, 0x3, 0xf800, 0x5, 0x5057, 0x39, 0x3f, 0x0, 0x1f, 0x0, 0xfa6}, 0xffffffffffffffff, 0xf, r0, 0x8) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') 02:11:20 executing program 1: mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000bf15a7c0f7119f827cff051e9aa88160af5ee89aae4717f2aa888f3c08c8771f7d61efb7e08a368d70c26815676e40d5c1cb1e8cdbd0edb00e15868a1169bd46292eaa340127d57118a2c71c5100d34963652e4454cbcdbded43c8a9394df39d0e11d541e7ae56513edb68fdaf70fe489407cefb610f3a7384a6e27d77a9d9f5669de919e242b04c91a5a34cf11fc1c89b258c5b"], 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f00000000c0)='\xf9C#\x82\xa3\xa9K]\x11\xd0_\xa1\xbe\xff]t\xc3\xd5@\x18(\x18AK\xff.\xe0') lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x1018c0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x8) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000240), 0x200080, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xb) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r2) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, r3, 0x100, 0x8, 0xd739, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x60}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf7000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendfile(r0, r0, 0x0, 0x100000) 02:11:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086607, &(0x7f0000000000)={0x0, r1}) 02:11:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) 02:11:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:20 executing program 0: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000040)) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) openat(r2, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) 02:11:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 9) 02:11:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6609, &(0x7f0000000000)={0x0, r1}) 02:11:20 executing program 6: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd7af9248f226653900000000000000"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982eaafdec02e826a00e9ec44", @ANYRESHEX=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x6, 0x7}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:11:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 02:11:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 02:11:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 10) 02:11:36 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f0000000280), &(0x7f00000002c0)=@sha1={0x1, "4ea69b7914d92d074e5153b5023ef04c464097ed"}, 0x15, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f00000001c0)) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(r0, &(0x7f0000000180)='./file1\x00', 0x200040, 0x29a) fallocate(r1, 0x3, 0x0, 0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) 02:11:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 02:11:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 02:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 02:11:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4008662c, &(0x7f0000000000)={0x0, r1}) 02:11:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="5485fb8bf00b4bef4c264161b749ba1542d210f54a83775bfe8da884e8da61c18e3c60d2355fd6bd5d57dede63d7a0cee19f4b6d3c163a9c6e7012eff9c2cb4e9cff11016c12ec46fdfa6a790dc6aec72d9de26cdf16", 0x56}, {&(0x7f0000000300)="8877d254d8822a5c05443ce4d79cea489051aad0978c8d856428bd82fd347f36620fba1d67bdf590d3edb2ee431b122caea8273a872e4c6b63fecc2f7bdacf87dbfea85eca11b5f426d0b43a1efb5c89edbb96eb89a372860da467691533f5e1b4449a1a212efc36cfe2829a8fbcd40e0dd82662c876f0615bdbc535c4941c5ae683e0fdbcf1bea8f2fa343061ebe3d5886b6b24cb8b38112bcbeda2deaf2a42b894a7e5633aa9e2946636bb2a09f28ce0874af142b1976ace552136617446ac8be23f6b5c9c32cace143de1f0", 0xcd}], 0x2, 0xffff, 0x12) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="58010000", @ANYRES16=0x0, @ANYBLOB="010025bd7000fddbdf250f000000a00001801400020076657468315f746f5f627269646765000800030003000000140002007465616d5f736c6176655f3000000000140002006d6163736563300000000000000000001400020076657468315f746f5f6272696467650008000300010000001400020069703667726530000000000000000000140002007767310000000000000000000000000014000200766c616e3000000000000000000000003000018008000300020000001400020076657468315f746f5f68737200000000080003000200000008000300030000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="68000180080003000100000014000200767863616e310000000000000000000008000300020000001400020076657468315f766c616e0000000000001400020000000000000000000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f8827799b2a2d1992afb86fc3f97999f6fa0344f029ba72f30fcbe1038f8838b9fcb59beda0da968e3de9a3943f758c9983cf78c50333cd2212f1e900e8ff3dbe86dc946406981a9bb7342e999ee9b3087aac489a3fade9e0a9ea8e91c86b28392e1ba63d3ca93ab3adbcc000000"], 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x15, &(0x7f0000000400)={0x7, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) sendfile(r2, r2, 0x0, 0x100000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) fallocate(r2, 0x38, 0x0, 0xdb1a) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000006c0), &(0x7f0000000700)=0x4) close(r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000580)={0x10000012}) sendfile(r3, r4, 0x0, 0x40100000284) openat(r3, &(0x7f0000000040)='./file1\x00', 0x161540, 0x44) [ 610.223095] FAULT_INJECTION: forcing a failure. [ 610.223095] name failslab, interval 1, probability 0, space 0, times 0 [ 610.226418] CPU: 1 PID: 5590 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 610.228692] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 610.230924] Call Trace: [ 610.231656] [ 610.232287] dump_stack_lvl+0x8f/0xb7 [ 610.233405] should_fail_ex.cold+0x5/0xa [ 610.234530] should_failslab+0x9/0x20 [ 610.235394] __kmem_cache_alloc_node+0x5b/0x400 [ 610.235895] ? iter_file_splice_write+0x169/0xcb0 [ 610.236321] ? iter_file_splice_write+0x169/0xcb0 [ 610.236741] __kmalloc+0x46/0xc0 [ 610.237740] iter_file_splice_write+0x169/0xcb0 [ 610.239268] ? generic_file_splice_read+0x1bc/0x4d0 [ 610.240667] ? __pfx_iter_file_splice_write+0x10/0x10 [ 610.242160] ? __pfx_generic_file_splice_read+0x10/0x10 [ 610.243734] ? inode_security+0x105/0x140 [ 610.244979] ? security_file_permission+0xb5/0xe0 [ 610.246374] ? __pfx_iter_file_splice_write+0x10/0x10 [ 610.247876] direct_splice_actor+0x113/0x180 [ 610.249174] splice_direct_to_actor+0x33a/0x8c0 [ 610.250460] ? __pfx_direct_splice_actor+0x10/0x10 [ 610.251861] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 610.253119] ? security_file_permission+0xb5/0xe0 [ 610.253576] do_splice_direct+0x1bc/0x290 [ 610.253986] ? __pfx_do_splice_direct+0x10/0x10 [ 610.254463] ? lock_is_held_type+0xdb/0x130 [ 610.254911] do_sendfile+0xb1d/0x1280 [ 610.255302] ? __pfx_do_sendfile+0x10/0x10 [ 610.255706] __x64_sys_sendfile64+0x1d5/0x210 [ 610.256098] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 610.256549] ? syscall_enter_from_user_mode+0x21/0x50 [ 610.257016] ? syscall_enter_from_user_mode+0x21/0x50 [ 610.257461] do_syscall_64+0x3f/0x90 [ 610.257811] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 610.258265] RIP: 0033:0x7fcfb4f11b19 [ 610.258601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 610.260019] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 610.260625] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 610.262024] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 610.262844] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 610.264221] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 610.264827] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 610.265485] 02:11:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 02:11:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:36 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) fcntl$getown(r1, 0x9) 02:11:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40087602, &(0x7f0000000000)={0x0, r1}) 02:11:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 11) 02:11:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) (fail_nth: 1) 02:11:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) [ 610.566389] EXT4-fs warning (device sda): __ext4_ioctl:1241: Setting inode version is not supported with metadata_csum enabled. 02:11:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 610.598783] EXT4-fs warning (device sda): __ext4_ioctl:1241: Setting inode version is not supported with metadata_csum enabled. 02:11:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:11:52 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) fcntl$getown(r1, 0x9) 02:11:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:11:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 02:11:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 12) 02:11:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) 02:11:52 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 02:11:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x400c6615, &(0x7f0000000000)={0x0, r1}) [ 626.557418] FAULT_INJECTION: forcing a failure. [ 626.557418] name failslab, interval 1, probability 0, space 0, times 0 [ 626.559734] CPU: 1 PID: 5634 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 626.561254] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 626.562097] Call Trace: [ 626.562341] [ 626.562936] dump_stack_lvl+0x8f/0xb7 [ 626.563701] should_fail_ex.cold+0x5/0xa [ 626.564132] ? jbd2__journal_start+0x194/0x6b0 [ 626.564659] should_failslab+0x9/0x20 [ 626.565097] kmem_cache_alloc+0x5a/0x410 [ 626.565513] ? lock_is_held_type+0xdb/0x130 [ 626.566067] jbd2__journal_start+0x194/0x6b0 [ 626.566626] __ext4_journal_start_sb+0x4a5/0x6b0 [ 626.567095] ? ext4_dirty_inode+0xa5/0x130 [ 626.567578] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 626.568032] ext4_dirty_inode+0xa5/0x130 [ 626.568431] __mark_inode_dirty+0x1aa/0xe70 [ 626.568931] generic_update_time+0x21b/0x2b0 [ 626.569411] file_modified_flags+0x2d4/0x330 [ 626.569937] ? __pfx_file_modified_flags+0x10/0x10 [ 626.570393] ? __pfx_down_write+0x10/0x10 [ 626.570990] ext4_buffered_write_iter+0xf9/0x460 [ 626.571562] ? stack_trace_save+0x90/0xd0 [ 626.572022] ext4_file_write_iter+0x3ff/0x1930 [ 626.572638] ? iter_file_splice_write+0x169/0xcb0 [ 626.573317] ? kasan_save_stack+0x35/0x50 [ 626.573818] ? kasan_save_stack+0x22/0x50 [ 626.574224] ? kasan_set_track+0x25/0x30 [ 626.574610] ? __kasan_kmalloc+0x82/0x90 [ 626.575247] ? __kmalloc+0x56/0xc0 [ 626.575590] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 626.576092] ? do_splice_direct+0x1bc/0x290 [ 626.576498] ? do_sendfile+0xb1d/0x1280 [ 626.577011] ? __x64_sys_sendfile64+0x1d5/0x210 [ 626.578267] ? lock_is_held_type+0xdb/0x130 [ 626.579430] do_iter_readv_writev+0x211/0x3c0 [ 626.580565] ? __pfx_do_iter_readv_writev+0x10/0x10 02:11:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) [ 626.581837] ? avc_policy_seqno+0xd/0x70 [ 626.583582] ? security_file_permission+0xb5/0xe0 [ 626.584454] do_iter_write+0x18b/0x700 [ 626.584852] ? lock_is_held_type+0xdb/0x130 [ 626.585333] vfs_iter_write+0x74/0xb0 [ 626.585728] iter_file_splice_write+0x73e/0xcb0 [ 626.586221] ? __pfx_iter_file_splice_write+0x10/0x10 [ 626.586690] ? __pfx_generic_file_splice_read+0x10/0x10 [ 626.587201] ? inode_security+0x105/0x140 [ 626.587603] ? security_file_permission+0xb5/0xe0 [ 626.588054] ? __pfx_iter_file_splice_write+0x10/0x10 [ 626.588537] direct_splice_actor+0x113/0x180 [ 626.588973] splice_direct_to_actor+0x33a/0x8c0 [ 626.589425] ? __pfx_direct_splice_actor+0x10/0x10 [ 626.589895] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 626.590414] ? security_file_permission+0xb5/0xe0 [ 626.590897] do_splice_direct+0x1bc/0x290 [ 626.591336] ? __pfx_do_splice_direct+0x10/0x10 [ 626.591785] ? lock_is_held_type+0xdb/0x130 [ 626.592210] do_sendfile+0xb1d/0x1280 [ 626.592584] ? __pfx_do_sendfile+0x10/0x10 [ 626.593036] __x64_sys_sendfile64+0x1d5/0x210 [ 626.593482] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 626.593866] ? syscall_enter_from_user_mode+0x21/0x50 [ 626.594218] ? syscall_enter_from_user_mode+0x21/0x50 [ 626.594749] do_syscall_64+0x3f/0x90 [ 626.595040] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 626.595500] RIP: 0033:0x7fcfb4f11b19 [ 626.595849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 626.598112] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 626.598984] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 626.599633] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 626.600265] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 626.600894] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 626.601502] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 626.602046] 02:11:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:11:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40106614, &(0x7f0000000000)={0x0, r1}) 02:11:53 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) fcntl$getown(r1, 0x9) 02:11:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 13) 02:11:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 02:11:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:11:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) fcntl$getown(r1, 0x9) 02:11:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) chmod(&(0x7f0000000040)='.\x00', 0x82) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b93aa4b8d85e49b609b902db05f1c1e26633c296e55536984e235b21cd8c6b6852ca84f8fd0c2916fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) openat(r4, &(0x7f0000000180)='./file1\x00', 0x2, 0x107) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) dup3(0xffffffffffffffff, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESDEC, @ANYBLOB="3197bbd2724a52124fe363c135b1bfc4b45c9ca2845a02000000c9"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:12:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x401c5820, &(0x7f0000000000)={0x0, r1}) 02:12:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 14) 02:12:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) chmod(&(0x7f0000000040)='.\x00', 0x82) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b93aa4b8d85e49b609b902db05f1c1e26633c296e55536984e235b21cd8c6b6852ca84f8fd0c2916fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) openat(r4, &(0x7f0000000180)='./file1\x00', 0x2, 0x107) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) dup3(0xffffffffffffffff, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESDEC, @ANYBLOB="3197bbd2724a52124fe363c135b1bfc4b45c9ca2845a02000000c9"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:12:09 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) fcntl$getown(r1, 0x9) 02:12:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r5, 0x4b35, 0x3d3) 02:12:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:12:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x40000000, &(0x7f0000000000)) [ 643.118036] FAULT_INJECTION: forcing a failure. [ 643.118036] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 643.119070] CPU: 0 PID: 5698 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 643.119716] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 643.120353] Call Trace: [ 643.120574] [ 643.120932] dump_stack_lvl+0x8f/0xb7 [ 643.121844] should_fail_ex.cold+0x5/0xa [ 643.122696] prepare_alloc_pages+0x178/0x500 [ 643.123706] __alloc_pages+0x149/0x500 [ 643.124084] ? __pfx___alloc_pages+0x10/0x10 [ 643.124467] ? perf_trace_lock+0xf0/0x560 [ 643.125110] ? __pfx_perf_trace_lock+0x10/0x10 [ 643.125571] alloc_pages+0x1a0/0x260 [ 643.125919] filemap_alloc_folio+0x363/0x400 [ 643.126313] ? __filemap_get_folio+0x254/0xc90 [ 643.126736] ? __pfx_lock_release+0x10/0x10 [ 643.127124] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 643.127549] ? xas_start+0x157/0x6a0 [ 643.127889] ? xas_load+0x6a/0x140 [ 643.128230] __filemap_get_folio+0x32c/0xc90 [ 643.128665] ? __pfx___filemap_get_folio+0x10/0x10 [ 643.129062] ? perf_trace_lock_acquire+0x33e/0x530 [ 643.129588] ? __pfx_perf_trace_lock+0x10/0x10 [ 643.130021] ? reacquire_held_locks+0x229/0x4e0 [ 643.130456] ? __mark_inode_dirty+0x625/0xe70 [ 643.130916] pagecache_get_page+0x2e/0x130 [ 643.131322] ext4_da_write_begin+0x328/0x9a0 [ 643.131775] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 643.132228] ? lock_is_held_type+0xdb/0x130 [ 643.132669] generic_perform_write+0x25a/0x580 [ 643.133187] ? __pfx_generic_perform_write+0x10/0x10 [ 643.133618] ? __pfx_file_modified_flags+0x10/0x10 [ 643.134010] ? __pfx_down_write+0x10/0x10 [ 643.134345] ext4_buffered_write_iter+0x164/0x460 [ 643.134715] ? stack_trace_save+0x90/0xd0 [ 643.135058] ext4_file_write_iter+0x3ff/0x1930 [ 643.135413] ? iter_file_splice_write+0x169/0xcb0 [ 643.135778] ? kasan_save_stack+0x35/0x50 [ 643.136203] ? kasan_save_stack+0x22/0x50 [ 643.136517] ? kasan_set_track+0x25/0x30 [ 643.136820] ? __kasan_kmalloc+0x82/0x90 [ 643.137151] ? __kmalloc+0x56/0xc0 [ 643.137482] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 643.137959] ? do_splice_direct+0x1bc/0x290 [ 643.138360] ? do_sendfile+0xb1d/0x1280 [ 643.138662] ? __x64_sys_sendfile64+0x1d5/0x210 [ 643.139041] ? lock_is_held_type+0xdb/0x130 [ 643.139401] do_iter_readv_writev+0x211/0x3c0 [ 643.139756] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 643.140148] ? avc_policy_seqno+0xd/0x70 [ 643.140504] ? security_file_permission+0xb5/0xe0 [ 643.140883] do_iter_write+0x18b/0x700 [ 643.141215] ? lock_is_held_type+0xdb/0x130 [ 643.141606] vfs_iter_write+0x74/0xb0 [ 643.141948] iter_file_splice_write+0x73e/0xcb0 [ 643.142388] ? __pfx_iter_file_splice_write+0x10/0x10 [ 643.142799] ? __pfx_generic_file_splice_read+0x10/0x10 [ 643.143220] ? inode_security+0x105/0x140 [ 643.143577] ? security_file_permission+0xb5/0xe0 [ 643.143971] ? __pfx_iter_file_splice_write+0x10/0x10 [ 643.144383] direct_splice_actor+0x113/0x180 [ 643.144743] splice_direct_to_actor+0x33a/0x8c0 [ 643.145184] ? __pfx_direct_splice_actor+0x10/0x10 [ 643.145622] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 643.146055] ? security_file_permission+0xb5/0xe0 [ 643.146481] do_splice_direct+0x1bc/0x290 [ 643.146869] ? __pfx_do_splice_direct+0x10/0x10 [ 643.147282] ? lock_is_held_type+0xdb/0x130 [ 643.147707] do_sendfile+0xb1d/0x1280 [ 643.148026] ? __pfx_do_sendfile+0x10/0x10 [ 643.148431] __x64_sys_sendfile64+0x1d5/0x210 [ 643.148814] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 643.149237] ? syscall_enter_from_user_mode+0x21/0x50 [ 643.149741] ? syscall_enter_from_user_mode+0x21/0x50 [ 643.150226] do_syscall_64+0x3f/0x90 [ 643.150573] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 643.151046] RIP: 0033:0x7fcfb4f11b19 [ 643.151378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 643.152895] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 643.153551] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 643.154158] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 643.154765] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 643.155370] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 643.155987] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 643.156643] 02:12:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) 02:12:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xf9ffffff, &(0x7f0000000000)) 02:12:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:12:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4020940d, &(0x7f0000000000)={0x0, r1}) 02:12:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) 02:12:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:12:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xfdffffff, &(0x7f0000000000)) 02:12:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40286608, &(0x7f0000000000)={0x0, r1}) 02:12:25 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) 02:12:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 15) 02:12:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) 02:12:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) chmod(&(0x7f0000000040)='.\x00', 0x82) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b93aa4b8d85e49b609b902db05f1c1e26633c296e55536984e235b21cd8c6b6852ca84f8fd0c2916fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) openat(r4, &(0x7f0000000180)='./file1\x00', 0x2, 0x107) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) dup3(0xffffffffffffffff, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESDEC, @ANYBLOB="3197bbd2724a52124fe363c135b1bfc4b45c9ca2845a02000000c9"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 659.785311] FAULT_INJECTION: forcing a failure. [ 659.785311] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 659.789118] CPU: 0 PID: 5735 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 659.789970] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 659.790710] Call Trace: [ 659.791115] [ 659.791348] dump_stack_lvl+0x8f/0xb7 [ 659.791755] should_fail_ex.cold+0x5/0xa [ 659.792239] prepare_alloc_pages+0x178/0x500 [ 659.792693] __alloc_pages+0x149/0x500 [ 659.793161] ? __pfx___alloc_pages+0x10/0x10 [ 659.793626] ? perf_trace_lock+0xf0/0x560 [ 659.794139] ? __pfx_perf_trace_lock+0x10/0x10 [ 659.794616] alloc_pages+0x1a0/0x260 [ 659.795069] filemap_alloc_folio+0x363/0x400 [ 659.795517] ? __filemap_get_folio+0x254/0xc90 [ 659.796101] ? __pfx_lock_release+0x10/0x10 [ 659.796549] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 659.797068] ? xas_start+0x157/0x6a0 [ 659.797423] ? xas_load+0x6a/0x140 [ 659.797819] __filemap_get_folio+0x32c/0xc90 [ 659.798342] ? __pfx___filemap_get_folio+0x10/0x10 [ 659.799369] ? perf_trace_lock_acquire+0x33e/0x530 [ 659.799872] ? __pfx_perf_trace_lock+0x10/0x10 [ 659.800447] ? reacquire_held_locks+0x229/0x4e0 [ 659.800958] ? __mark_inode_dirty+0x625/0xe70 [ 659.801438] pagecache_get_page+0x2e/0x130 [ 659.801881] ext4_da_write_begin+0x328/0x9a0 [ 659.802372] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) [ 659.802428] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 659.803737] ? lock_is_held_type+0xdb/0x130 [ 659.804300] generic_perform_write+0x25a/0x580 [ 659.804772] ? __pfx_generic_perform_write+0x10/0x10 [ 659.805291] ? __pfx_file_modified_flags+0x10/0x10 [ 659.805757] ? __pfx_down_write+0x10/0x10 [ 659.806313] ext4_buffered_write_iter+0x164/0x460 [ 659.806833] ? stack_trace_save+0x90/0xd0 [ 659.807346] ext4_file_write_iter+0x3ff/0x1930 [ 659.807884] ? iter_file_splice_write+0x169/0xcb0 [ 659.808528] ? kasan_save_stack+0x35/0x50 [ 659.809001] ? kasan_save_stack+0x22/0x50 [ 659.809415] ? kasan_set_track+0x25/0x30 [ 659.809824] ? __kasan_kmalloc+0x82/0x90 [ 659.810292] ? __kmalloc+0x56/0xc0 [ 659.810664] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 659.811220] ? do_splice_direct+0x1bc/0x290 [ 659.811646] ? do_sendfile+0xb1d/0x1280 02:12:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xfffffff9, &(0x7f0000000000)) [ 659.812168] ? __x64_sys_sendfile64+0x1d5/0x210 [ 659.813163] ? lock_is_held_type+0xdb/0x130 [ 659.813763] do_iter_readv_writev+0x211/0x3c0 [ 659.814495] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 659.815084] ? avc_policy_seqno+0xd/0x70 [ 659.815528] ? security_file_permission+0xb5/0xe0 [ 659.816233] do_iter_write+0x18b/0x700 [ 659.816639] ? lock_is_held_type+0xdb/0x130 [ 659.817103] vfs_iter_write+0x74/0xb0 [ 659.817506] iter_file_splice_write+0x73e/0xcb0 [ 659.818040] ? __pfx_iter_file_splice_write+0x10/0x10 [ 659.818545] ? __pfx_generic_file_splice_read+0x10/0x10 [ 659.819008] ? inode_security+0x105/0x140 [ 659.819407] ? security_file_permission+0xb5/0xe0 [ 659.819844] ? __pfx_iter_file_splice_write+0x10/0x10 [ 659.820297] direct_splice_actor+0x113/0x180 [ 659.820689] splice_direct_to_actor+0x33a/0x8c0 [ 659.821105] ? __pfx_direct_splice_actor+0x10/0x10 [ 659.821620] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 659.823232] ? security_file_permission+0xb5/0xe0 [ 659.823674] do_splice_direct+0x1bc/0x290 [ 659.824049] ? __pfx_do_splice_direct+0x10/0x10 [ 659.824482] ? lock_is_held_type+0xdb/0x130 [ 659.824896] do_sendfile+0xb1d/0x1280 [ 659.825284] ? __pfx_do_sendfile+0x10/0x10 [ 659.825750] __x64_sys_sendfile64+0x1d5/0x210 02:12:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) [ 659.826228] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 659.826918] ? syscall_enter_from_user_mode+0x21/0x50 [ 659.827367] ? syscall_enter_from_user_mode+0x21/0x50 [ 659.827836] do_syscall_64+0x3f/0x90 [ 659.828182] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 659.828608] RIP: 0033:0x7fcfb4f11b19 [ 659.828919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 659.830458] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 659.831140] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 659.831810] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 659.832460] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 659.833122] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 659.833790] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 659.834502] [ 659.929046] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) 02:12:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 16) 02:12:26 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) [ 660.207628] FAULT_INJECTION: forcing a failure. [ 660.207628] name failslab, interval 1, probability 0, space 0, times 0 [ 660.208970] CPU: 0 PID: 5760 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 660.209705] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 660.210387] Call Trace: [ 660.210685] [ 660.210953] dump_stack_lvl+0x8f/0xb7 [ 660.211423] should_fail_ex.cold+0x5/0xa [ 660.211925] should_failslab+0x9/0x20 [ 660.212371] __kmem_cache_alloc_node+0x5b/0x400 [ 660.212867] ? ext4_find_extent+0xa41/0xd30 [ 660.213389] ? ext4_find_extent+0xa41/0xd30 [ 660.213870] __kmalloc+0x46/0xc0 [ 660.214205] ext4_find_extent+0xa41/0xd30 [ 660.214625] ext4_ext_map_blocks+0x1c7/0x5d40 [ 660.215068] ? __pfx___lock_acquire+0x10/0x10 [ 660.215480] ? perf_trace_lock_acquire+0x33e/0x530 [ 660.215942] ? perf_trace_lock+0xf0/0x560 [ 660.216318] ? perf_trace_lock_acquire+0x33e/0x530 [ 660.216796] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 660.217241] ? lock_acquire.part.0+0x12e/0x340 [ 660.217709] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 660.218157] ? rcu_read_lock_sched_held+0x42/0x80 [ 660.218603] ? trace_lock_acquire+0x14c/0x1c0 [ 660.219031] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 660.219469] ? lock_acquire+0x32/0xc0 [ 660.219836] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 660.220294] ? down_read+0x1a0/0x450 [ 660.220661] ? __pfx_down_read+0x10/0x10 [ 660.221037] ? rcu_read_lock_sched_held+0x42/0x80 [ 660.221481] ? ext4_es_lookup_extent+0xc8/0xc60 [ 660.221968] ext4_da_get_block_prep+0xcbb/0x1180 [ 660.222415] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 660.222879] ? __pfx_lock_release+0x10/0x10 [ 660.223299] ? create_empty_buffers+0x300/0xa60 [ 660.223732] ? do_raw_spin_unlock+0x53/0x220 [ 660.224166] __block_write_begin_int+0x380/0x13d0 [ 660.224632] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 660.225123] ? __pfx___block_write_begin_int+0x10/0x10 [ 660.225638] ? PageHeadHuge+0x169/0x1b0 [ 660.226045] ext4_da_write_begin+0x357/0x9a0 [ 660.226482] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 660.226968] ? lock_is_held_type+0xdb/0x130 [ 660.227381] generic_perform_write+0x25a/0x580 [ 660.227828] ? __pfx_generic_perform_write+0x10/0x10 [ 660.228289] ? __pfx_file_modified_flags+0x10/0x10 [ 660.228742] ? __pfx_down_write+0x10/0x10 [ 660.229165] ext4_buffered_write_iter+0x164/0x460 [ 660.229617] ? stack_trace_save+0x90/0xd0 [ 660.230011] ext4_file_write_iter+0x3ff/0x1930 [ 660.230440] ? iter_file_splice_write+0x169/0xcb0 [ 660.230881] ? kasan_save_stack+0x35/0x50 [ 660.231261] ? kasan_save_stack+0x22/0x50 [ 660.231654] ? kasan_set_track+0x25/0x30 [ 660.232034] ? __kasan_kmalloc+0x82/0x90 [ 660.232427] ? __kmalloc+0x56/0xc0 [ 660.232775] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 660.233223] ? do_splice_direct+0x1bc/0x290 [ 660.233676] ? do_sendfile+0xb1d/0x1280 [ 660.234067] ? __x64_sys_sendfile64+0x1d5/0x210 [ 660.234506] ? lock_is_held_type+0xdb/0x130 [ 660.234940] do_iter_readv_writev+0x211/0x3c0 [ 660.235377] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 660.235838] ? avc_policy_seqno+0xd/0x70 [ 660.236242] ? security_file_permission+0xb5/0xe0 [ 660.236711] do_iter_write+0x18b/0x700 [ 660.237094] ? lock_is_held_type+0xdb/0x130 [ 660.237510] vfs_iter_write+0x74/0xb0 [ 660.237902] iter_file_splice_write+0x73e/0xcb0 [ 660.238368] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.238836] ? __pfx_generic_file_splice_read+0x10/0x10 [ 660.239329] ? inode_security+0x105/0x140 [ 660.239756] ? security_file_permission+0xb5/0xe0 [ 660.240209] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.240679] direct_splice_actor+0x113/0x180 [ 660.241090] splice_direct_to_actor+0x33a/0x8c0 [ 660.241524] ? __pfx_direct_splice_actor+0x10/0x10 [ 660.242004] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 660.242464] ? security_file_permission+0xb5/0xe0 [ 660.242923] do_splice_direct+0x1bc/0x290 [ 660.243302] ? __pfx_do_splice_direct+0x10/0x10 [ 660.243749] ? lock_is_held_type+0xdb/0x130 [ 660.244164] do_sendfile+0xb1d/0x1280 [ 660.244573] ? __pfx_do_sendfile+0x10/0x10 [ 660.245034] __x64_sys_sendfile64+0x1d5/0x210 [ 660.245447] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 660.245940] ? syscall_enter_from_user_mode+0x21/0x50 [ 660.246404] ? syscall_enter_from_user_mode+0x21/0x50 [ 660.246939] do_syscall_64+0x3f/0x90 [ 660.247307] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 660.247774] RIP: 0033:0x7fcfb4f11b19 [ 660.248113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 660.249573] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 660.250238] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 660.250837] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 660.251442] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 660.252167] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 660.252753] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 660.253385] 02:12:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) chmod(&(0x7f0000000040)='.\x00', 0x82) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad124612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d8c721e94d97d6c18c1079836c4fd768b93aa4b8d85e49b609b902db05f1c1e26633c296e55536984e235b21cd8c6b6852ca84f8fd0c2916fa3099cad2a04dc4d4bf5709fd9dc655d48b90452cfb"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) openat(r4, &(0x7f0000000180)='./file1\x00', 0x2, 0x107) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(r5, &(0x7f0000000900)='./file1\x00', 0x140400, 0x101) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) dup3(0xffffffffffffffff, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESDEC, @ANYBLOB="3197bbd2724a52124fe363c135b1bfc4b45c9ca2845a02000000c9"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:12:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 17) 02:12:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) 02:12:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305828, &(0x7f0000000000)={0x0, r1}) 02:12:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffd, &(0x7f0000000000)) 02:12:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:42 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) 02:12:42 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:12:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:12:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:12:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 18) 02:12:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, r1}) 02:12:42 executing program 0: gettid() rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 676.410048] FAULT_INJECTION: forcing a failure. [ 676.410048] name failslab, interval 1, probability 0, space 0, times 0 [ 676.411494] CPU: 0 PID: 5801 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 676.412179] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 676.412859] Call Trace: [ 676.413103] [ 676.413324] dump_stack_lvl+0x8f/0xb7 [ 676.413712] should_fail_ex.cold+0x5/0xa [ 676.414112] ? __es_insert_extent+0x3a9/0x12f0 [ 676.414534] should_failslab+0x9/0x20 [ 676.414899] kmem_cache_alloc+0x5a/0x410 [ 676.415295] __es_insert_extent+0x3a9/0x12f0 [ 676.415711] ? do_raw_write_lock+0x11e/0x290 [ 676.416134] ? __pfx_do_raw_write_lock+0x10/0x10 [ 676.416572] ? lock_acquire+0x32/0xc0 [ 676.416955] ext4_es_insert_extent+0x2db/0xc00 [ 676.417403] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 676.417887] ? __pfx_lock_release+0x10/0x10 [ 676.418325] ? lock_is_held_type+0xdb/0x130 [ 676.419570] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 676.420009] ? rcu_read_lock_sched_held+0x42/0x80 [ 676.420473] ext4_ext_map_blocks+0x1a3b/0x5d40 [ 676.420929] ? __pfx___lock_acquire+0x10/0x10 [ 676.421694] ? perf_trace_lock_acquire+0x33e/0x530 [ 676.422970] ? perf_trace_lock+0xf0/0x560 [ 676.424084] ? perf_trace_lock_acquire+0x33e/0x530 [ 676.424545] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 676.425006] ? lock_acquire.part.0+0x12e/0x340 [ 676.425435] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 676.425902] ? rcu_read_lock_sched_held+0x42/0x80 [ 676.426524] ? trace_lock_acquire+0x14c/0x1c0 [ 676.426978] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 676.427566] ? lock_acquire+0x32/0xc0 [ 676.427957] ? down_read+0x1a0/0x450 [ 676.428319] ? __pfx_down_read+0x10/0x10 [ 676.428691] ? rcu_read_lock_sched_held+0x42/0x80 [ 676.429120] ? ext4_es_lookup_extent+0xc8/0xc60 [ 676.429575] ext4_da_get_block_prep+0xcbb/0x1180 [ 676.430062] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 676.430601] ? __pfx_lock_release+0x10/0x10 [ 676.431087] ? create_empty_buffers+0x300/0xa60 [ 676.431671] ? do_raw_spin_unlock+0x53/0x220 [ 676.432165] __block_write_begin_int+0x380/0x13d0 [ 676.432705] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 676.433259] ? __pfx___block_write_begin_int+0x10/0x10 [ 676.433836] ? PageHeadHuge+0x169/0x1b0 [ 676.434325] ext4_da_write_begin+0x357/0x9a0 [ 676.434811] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 676.435358] ? lock_is_held_type+0xdb/0x130 [ 676.435818] generic_perform_write+0x25a/0x580 [ 676.436327] ? __pfx_generic_perform_write+0x10/0x10 [ 676.436844] ? __pfx_file_modified_flags+0x10/0x10 [ 676.437356] ? __pfx_down_write+0x10/0x10 [ 676.437845] ext4_buffered_write_iter+0x164/0x460 [ 676.438332] ? stack_trace_save+0x90/0xd0 [ 676.438777] ext4_file_write_iter+0x3ff/0x1930 [ 676.439286] ? iter_file_splice_write+0x169/0xcb0 [ 676.439719] ? kasan_save_stack+0x35/0x50 [ 676.440098] ? kasan_save_stack+0x22/0x50 [ 676.440481] ? kasan_set_track+0x25/0x30 [ 676.440884] ? __kasan_kmalloc+0x82/0x90 [ 676.441271] ? __kmalloc+0x56/0xc0 [ 676.441635] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 676.442105] ? do_splice_direct+0x1bc/0x290 [ 676.442552] ? do_sendfile+0xb1d/0x1280 [ 676.442932] ? __x64_sys_sendfile64+0x1d5/0x210 [ 676.443429] ? lock_is_held_type+0xdb/0x130 [ 676.443856] do_iter_readv_writev+0x211/0x3c0 [ 676.444334] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 676.444805] ? avc_policy_seqno+0xd/0x70 [ 676.445258] ? security_file_permission+0xb5/0xe0 [ 676.445737] do_iter_write+0x18b/0x700 [ 676.446147] ? lock_is_held_type+0xdb/0x130 [ 676.446579] vfs_iter_write+0x74/0xb0 [ 676.446964] iter_file_splice_write+0x73e/0xcb0 [ 676.447477] ? __pfx_iter_file_splice_write+0x10/0x10 [ 676.447945] ? __pfx_generic_file_splice_read+0x10/0x10 [ 676.448508] ? inode_security+0x105/0x140 [ 676.448944] ? security_file_permission+0xb5/0xe0 [ 676.449416] ? __pfx_iter_file_splice_write+0x10/0x10 [ 676.450008] direct_splice_actor+0x113/0x180 [ 676.450406] splice_direct_to_actor+0x33a/0x8c0 [ 676.450826] ? __pfx_direct_splice_actor+0x10/0x10 [ 676.451321] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 676.451761] ? security_file_permission+0xb5/0xe0 [ 676.452205] do_splice_direct+0x1bc/0x290 [ 676.452572] ? __pfx_do_splice_direct+0x10/0x10 [ 676.453002] ? lock_is_held_type+0xdb/0x130 [ 676.453399] do_sendfile+0xb1d/0x1280 [ 676.453778] ? __pfx_do_sendfile+0x10/0x10 [ 676.454207] __x64_sys_sendfile64+0x1d5/0x210 [ 676.454609] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 676.455062] ? syscall_enter_from_user_mode+0x21/0x50 [ 676.455530] ? syscall_enter_from_user_mode+0x21/0x50 [ 676.456054] do_syscall_64+0x3f/0x90 [ 676.456419] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 676.456895] RIP: 0033:0x7fcfb4f11b19 [ 676.457266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 676.458794] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 676.459463] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 676.460053] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 676.460637] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 676.461216] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 676.461800] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 676.462474] 02:12:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 19) 02:12:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) 02:12:57 executing program 0: gettid() rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x4000}) 02:12:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:12:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4030582a, &(0x7f0000000000)={0x0, r1}) 02:12:57 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 02:12:57 executing program 0: gettid() rt_sigqueueinfo(0x0, 0x4000, &(0x7f0000000000)) 02:12:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:12:57 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:12:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:12:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x40000000}) 02:12:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:12:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 20) 02:12:57 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) [ 691.600521] FAULT_INJECTION: forcing a failure. [ 691.600521] name failslab, interval 1, probability 0, space 0, times 0 [ 691.601564] CPU: 1 PID: 5839 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 691.602093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 691.602633] Call Trace: [ 691.602816] [ 691.602978] dump_stack_lvl+0x8f/0xb7 [ 691.603263] should_fail_ex.cold+0x5/0xa [ 691.603553] ? __es_insert_extent+0x3a9/0x12f0 [ 691.603879] should_failslab+0x9/0x20 [ 691.604156] kmem_cache_alloc+0x5a/0x410 [ 691.604452] __es_insert_extent+0x3a9/0x12f0 [ 691.604791] ext4_es_insert_delayed_block+0x298/0x530 [ 691.605162] ? __pfx_ext4_es_insert_delayed_block+0x10/0x10 [ 691.605556] ? lock_is_held_type+0xdb/0x130 [ 691.605868] ? do_raw_spin_unlock+0x53/0x220 [ 691.606202] ? _raw_spin_unlock+0x28/0x50 [ 691.606491] ? ext4_da_reserve_space+0xf8/0x490 [ 691.606823] ext4_da_get_block_prep+0xc1e/0x1180 [ 691.607161] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 691.607512] ? __pfx_lock_release+0x10/0x10 [ 691.607822] ? create_empty_buffers+0x300/0xa60 [ 691.608152] ? do_raw_spin_unlock+0x53/0x220 [ 691.608480] __block_write_begin_int+0x380/0x13d0 [ 691.608818] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 691.609177] ? __pfx___block_write_begin_int+0x10/0x10 [ 691.609546] ? PageHeadHuge+0x169/0x1b0 [ 691.609847] ext4_da_write_begin+0x357/0x9a0 [ 691.610171] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 691.610517] ? lock_is_held_type+0xdb/0x130 [ 691.610830] generic_perform_write+0x25a/0x580 [ 691.611161] ? __pfx_generic_perform_write+0x10/0x10 [ 691.611505] ? __pfx_file_modified_flags+0x10/0x10 [ 691.611847] ? __pfx_down_write+0x10/0x10 [ 691.612152] ext4_buffered_write_iter+0x164/0x460 [ 691.612487] ? stack_trace_save+0x90/0xd0 [ 691.612784] ext4_file_write_iter+0x3ff/0x1930 [ 691.613101] ? iter_file_splice_write+0x169/0xcb0 [ 691.613433] ? kasan_save_stack+0x35/0x50 [ 691.613720] ? kasan_save_stack+0x22/0x50 [ 691.614018] ? kasan_set_track+0x25/0x30 [ 691.614300] ? __kasan_kmalloc+0x82/0x90 [ 691.614586] ? __kmalloc+0x56/0xc0 [ 691.614841] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 691.615173] ? do_splice_direct+0x1bc/0x290 [ 691.615470] ? do_sendfile+0xb1d/0x1280 [ 691.615747] ? __x64_sys_sendfile64+0x1d5/0x210 [ 691.616072] ? lock_is_held_type+0xdb/0x130 [ 691.616376] do_iter_readv_writev+0x211/0x3c0 [ 691.616694] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 691.617038] ? avc_policy_seqno+0xd/0x70 [ 691.617334] ? security_file_permission+0xb5/0xe0 [ 691.617679] do_iter_write+0x18b/0x700 [ 691.617961] ? lock_is_held_type+0xdb/0x130 [ 691.618282] vfs_iter_write+0x74/0xb0 [ 691.618559] iter_file_splice_write+0x73e/0xcb0 [ 691.618896] ? __pfx_iter_file_splice_write+0x10/0x10 [ 691.619255] ? __pfx_generic_file_splice_read+0x10/0x10 [ 691.619617] ? inode_security+0x105/0x140 [ 691.619919] ? security_file_permission+0xb5/0xe0 [ 691.620250] ? __pfx_iter_file_splice_write+0x10/0x10 [ 691.620608] direct_splice_actor+0x113/0x180 [ 691.620924] splice_direct_to_actor+0x33a/0x8c0 [ 691.621246] ? __pfx_direct_splice_actor+0x10/0x10 [ 691.621584] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 691.621942] ? security_file_permission+0xb5/0xe0 [ 691.622289] do_splice_direct+0x1bc/0x290 [ 691.622578] ? __pfx_do_splice_direct+0x10/0x10 [ 691.622909] ? lock_is_held_type+0xdb/0x130 [ 691.623217] do_sendfile+0xb1d/0x1280 [ 691.623503] ? __pfx_do_sendfile+0x10/0x10 [ 691.623821] __x64_sys_sendfile64+0x1d5/0x210 [ 691.624129] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 691.624471] ? syscall_enter_from_user_mode+0x21/0x50 [ 691.624825] ? syscall_enter_from_user_mode+0x21/0x50 [ 691.625184] do_syscall_64+0x3f/0x90 [ 691.625454] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 691.625816] RIP: 0033:0x7fcfb4f11b19 [ 691.626083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 691.627221] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 691.627711] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 691.628173] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 691.628627] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 691.629087] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 691.629542] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 691.630028] 02:13:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 02:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:15 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) 02:13:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4030582b, &(0x7f0000000000)={0x0, r1}) 02:13:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0xf9ffffff}) 02:13:15 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:13:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 21) 02:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 22) 02:13:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0xfdffffff}) 02:13:15 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, 0x0) 02:13:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:15 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) 02:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 709.080046] FAULT_INJECTION: forcing a failure. [ 709.080046] name failslab, interval 1, probability 0, space 0, times 0 [ 709.080833] CPU: 1 PID: 5871 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 709.081348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 709.081867] Call Trace: [ 709.082042] [ 709.082200] dump_stack_lvl+0x8f/0xb7 [ 709.082500] should_fail_ex.cold+0x5/0xa [ 709.082786] ? jbd2__journal_start+0x194/0x6b0 [ 709.083097] should_failslab+0x9/0x20 [ 709.083356] kmem_cache_alloc+0x5a/0x410 [ 709.083634] ? lock_is_held_type+0xdb/0x130 [ 709.083931] jbd2__journal_start+0x194/0x6b0 [ 709.084235] __ext4_journal_start_sb+0x4a5/0x6b0 [ 709.084552] ? ext4_dirty_inode+0xa5/0x130 [ 709.084837] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 709.085150] ext4_dirty_inode+0xa5/0x130 [ 709.085422] __mark_inode_dirty+0x1aa/0xe70 [ 709.085724] generic_write_end+0x319/0x3d0 [ 709.086015] ext4_da_write_end+0x162/0x930 [ 709.086318] generic_perform_write+0x318/0x580 [ 709.086638] ? __pfx_generic_perform_write+0x10/0x10 [ 709.086973] ? __pfx_file_modified_flags+0x10/0x10 [ 709.087302] ? __pfx_down_write+0x10/0x10 [ 709.087596] ext4_buffered_write_iter+0x164/0x460 [ 709.087931] ? stack_trace_save+0x90/0xd0 [ 709.088218] ext4_file_write_iter+0x3ff/0x1930 [ 709.088527] ? iter_file_splice_write+0x169/0xcb0 [ 709.088845] ? kasan_save_stack+0x35/0x50 [ 709.089122] ? kasan_save_stack+0x22/0x50 [ 709.089402] ? kasan_set_track+0x25/0x30 [ 709.089677] ? __kasan_kmalloc+0x82/0x90 [ 709.089957] ? __kmalloc+0x56/0xc0 [ 709.090205] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 709.090542] ? do_splice_direct+0x1bc/0x290 [ 709.090826] ? do_sendfile+0xb1d/0x1280 [ 709.091098] ? __x64_sys_sendfile64+0x1d5/0x210 [ 709.091410] ? lock_is_held_type+0xdb/0x130 [ 709.091705] do_iter_readv_writev+0x211/0x3c0 [ 709.092013] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 709.092344] ? avc_policy_seqno+0xd/0x70 [ 709.092628] ? security_file_permission+0xb5/0xe0 [ 709.092963] do_iter_write+0x18b/0x700 [ 709.093235] ? lock_is_held_type+0xdb/0x130 [ 709.093539] vfs_iter_write+0x74/0xb0 [ 709.093811] iter_file_splice_write+0x73e/0xcb0 [ 709.094145] ? __pfx_iter_file_splice_write+0x10/0x10 [ 709.094500] ? __pfx_generic_file_splice_read+0x10/0x10 [ 709.094850] ? inode_security+0x105/0x140 [ 709.095150] ? security_file_permission+0xb5/0xe0 [ 709.095475] ? __pfx_iter_file_splice_write+0x10/0x10 [ 709.095824] direct_splice_actor+0x113/0x180 [ 709.096124] splice_direct_to_actor+0x33a/0x8c0 [ 709.096438] ? __pfx_direct_splice_actor+0x10/0x10 [ 709.096768] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 709.097111] ? security_file_permission+0xb5/0xe0 [ 709.097440] do_splice_direct+0x1bc/0x290 [ 709.097722] ? __pfx_do_splice_direct+0x10/0x10 [ 709.098044] ? lock_is_held_type+0xdb/0x130 [ 709.098348] do_sendfile+0xb1d/0x1280 [ 709.098623] ? __pfx_do_sendfile+0x10/0x10 [ 709.098926] __x64_sys_sendfile64+0x1d5/0x210 [ 709.099235] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 709.099563] ? syscall_enter_from_user_mode+0x21/0x50 [ 709.099906] ? syscall_enter_from_user_mode+0x21/0x50 [ 709.100252] do_syscall_64+0x3f/0x90 [ 709.100511] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 709.100855] RIP: 0033:0x7fcfb4f11b19 [ 709.101099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 709.102209] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 709.102714] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 709.103163] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 709.103608] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 709.104057] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 709.104503] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 709.104973] 02:13:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305839, &(0x7f0000000000)={0x0, r1}) 02:13:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)=0x3) 02:13:15 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff85d}, 0x0, 0x80000f, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0xfffffff9}) 02:13:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0xfffffffd}) 02:13:30 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7fffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:30 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, 0x0) 02:13:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40806685, &(0x7f0000000000)={0x0, r1}) 02:13:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:30 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) 02:13:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 23) 02:13:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40286608, &(0x7f0000000000)={0x0, r1}) 02:13:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x41009432, &(0x7f0000000000)={0x0, r1}) 02:13:30 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, 0x0) 02:13:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:13:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 24) [ 724.213098] FAULT_INJECTION: forcing a failure. [ 724.213098] name failslab, interval 1, probability 0, space 0, times 0 [ 724.214216] CPU: 0 PID: 5926 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 724.214798] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 724.215368] Call Trace: [ 724.215562] [ 724.215736] dump_stack_lvl+0x8f/0xb7 [ 724.216047] should_fail_ex.cold+0x5/0xa [ 724.216362] ? ext4_init_io_end+0x27/0x180 [ 724.216687] should_failslab+0x9/0x20 [ 724.216978] kmem_cache_alloc+0x5a/0x410 [ 724.217297] ext4_init_io_end+0x27/0x180 [ 724.217608] ext4_do_writepages+0x933/0x3380 [ 724.217996] ? __pfx_ext4_do_writepages+0x10/0x10 [ 724.218388] ? lock_is_held_type+0xdb/0x130 [ 724.218742] ext4_writepages+0x27c/0x5b0 [ 724.219049] ? __pfx_ext4_writepages+0x10/0x10 [ 724.219417] ? perf_trace_lock+0xf0/0x560 [ 724.219737] ? perf_trace_lock_acquire+0x33e/0x530 [ 724.220119] ? __pfx_ext4_writepages+0x10/0x10 [ 724.220455] do_writepages+0x1b4/0x6a0 [ 724.220765] ? __pfx_do_writepages+0x10/0x10 [ 724.221105] ? lock_release+0x3b6/0x750 [ 724.221409] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 724.221803] ? __pfx_lock_release+0x10/0x10 [ 724.222123] ? __pfx_lock_release+0x10/0x10 [ 724.222481] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 724.222869] ? lock_acquire+0x32/0xc0 [ 724.223160] ? do_raw_spin_unlock+0x53/0x220 [ 724.223498] ? _raw_spin_unlock+0x28/0x50 [ 724.223810] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 724.224212] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 724.224567] __filemap_fdatawrite_range+0xba/0x100 [ 724.224937] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 724.225342] ? __pfx_perf_trace_lock+0x10/0x10 [ 724.225735] file_write_and_wait_range+0xd2/0x140 [ 724.226102] ext4_sync_file+0x221/0xfa0 [ 724.226406] ? __pfx_ext4_sync_file+0x10/0x10 [ 724.226752] vfs_fsync_range+0x141/0x230 [ 724.227072] ext4_buffered_write_iter+0x37d/0x460 [ 724.227438] ? stack_trace_save+0x90/0xd0 [ 724.227759] ext4_file_write_iter+0x3ff/0x1930 [ 724.228107] ? iter_file_splice_write+0x169/0xcb0 [ 724.228466] ? kasan_save_stack+0x35/0x50 [ 724.228777] ? kasan_save_stack+0x22/0x50 [ 724.229085] ? kasan_set_track+0x25/0x30 [ 724.229391] ? __kasan_kmalloc+0x82/0x90 [ 724.229697] ? __kmalloc+0x56/0xc0 [ 724.229973] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 724.230336] ? do_splice_direct+0x1bc/0x290 [ 724.230658] ? do_sendfile+0xb1d/0x1280 [ 724.230966] ? __x64_sys_sendfile64+0x1d5/0x210 [ 724.231315] ? lock_is_held_type+0xdb/0x130 [ 724.231651] do_iter_readv_writev+0x211/0x3c0 [ 724.232000] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 724.232369] ? avc_policy_seqno+0xd/0x70 [ 724.232694] ? security_file_permission+0xb5/0xe0 [ 724.233075] do_iter_write+0x18b/0x700 [ 724.233390] ? lock_is_held_type+0xdb/0x130 [ 724.233727] vfs_iter_write+0x74/0xb0 [ 724.234027] iter_file_splice_write+0x73e/0xcb0 [ 724.234399] ? __pfx_iter_file_splice_write+0x10/0x10 [ 724.234800] ? __pfx_generic_file_splice_read+0x10/0x10 [ 724.235195] ? inode_security+0x105/0x140 [ 724.235527] ? security_file_permission+0xb5/0xe0 [ 724.235894] ? __pfx_iter_file_splice_write+0x10/0x10 [ 724.236279] direct_splice_actor+0x113/0x180 [ 724.236616] splice_direct_to_actor+0x33a/0x8c0 [ 724.236968] ? __pfx_direct_splice_actor+0x10/0x10 [ 724.237340] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 724.237715] ? security_file_permission+0xb5/0xe0 [ 724.238086] do_splice_direct+0x1bc/0x290 [ 724.238393] ? __pfx_do_splice_direct+0x10/0x10 [ 724.238767] ? lock_is_held_type+0xdb/0x130 [ 724.239103] do_sendfile+0xb1d/0x1280 [ 724.239420] ? __pfx_do_sendfile+0x10/0x10 [ 724.239766] __x64_sys_sendfile64+0x1d5/0x210 [ 724.240101] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 724.240466] ? syscall_enter_from_user_mode+0x21/0x50 [ 724.240844] ? syscall_enter_from_user_mode+0x21/0x50 [ 724.241235] do_syscall_64+0x3f/0x90 [ 724.241530] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 724.241915] RIP: 0033:0x7fcfb4f11b19 [ 724.242188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 724.243443] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 724.243983] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 724.244483] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 724.244989] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 724.245491] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 724.245990] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 724.246550] 02:13:44 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) (fail_nth: 1) 02:13:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 25) 02:13:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r2, 0x5608) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x9b, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x10180, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)=0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x10c}, 0x18) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) 02:13:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x4000}) 02:13:44 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736466e55a182c25aea93f0d64c07b496afcf907182605685071403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab79fb0f034d70ba2a37ca3447de6b615345880ccd491c8d2005273f802870fe44fddac1000a7654304e5ba229af5d7287d444486534eee3b3245d03d6b5a799320"]) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6609, &(0x7f0000000000)={0x0, r1}) 02:13:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:13:44 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r1, 0x5608) [ 738.614062] FAULT_INJECTION: forcing a failure. [ 738.614062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 738.615574] CPU: 0 PID: 5948 Comm: syz-executor.4 Not tainted 6.2.0-rc1-next-20221226 #1 [ 738.616556] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 738.617547] Call Trace: [ 738.617880] [ 738.618196] dump_stack_lvl+0x8f/0xb7 [ 738.618737] should_fail_ex.cold+0x5/0xa [ 738.619264] _copy_from_user+0x2e/0x180 [ 738.619779] __x64_sys_rt_sigqueueinfo+0xf2/0x320 [ 738.620410] ? __pfx___x64_sys_rt_sigqueueinfo+0x10/0x10 [ 738.621121] ? fput+0x2f/0x1a0 [ 738.621562] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.622226] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.622908] do_syscall_64+0x3f/0x90 [ 738.623400] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 738.624097] RIP: 0033:0x7ff1c181cb19 [ 738.624706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 738.626918] RSP: 002b:00007ff1bed92188 EFLAGS: 00000246 ORIG_RAX: 0000000000000081 [ 738.627858] RAX: ffffffffffffffda RBX: 00007ff1c192ff60 RCX: 00007ff1c181cb19 [ 738.628742] RDX: 0000000020000000 RSI: 0000000000004000 RDI: 00000000000000c7 [ 738.629615] RBP: 00007ff1bed921d0 R08: 0000000000000000 R09: 0000000000000000 [ 738.630486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 738.631373] R13: 00007fffc7e5247f R14: 00007ff1bed92300 R15: 0000000000022000 [ 738.632276] 02:13:44 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x80086601, &(0x7f0000000000)={0x0, r1}) 02:13:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:13:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 26) 02:13:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x40000000}) 02:13:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x6609, &(0x7f0000000000)={0x0, r1}) 02:13:45 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) (fail_nth: 2) 02:13:45 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x80086603, &(0x7f0000000000)={0x0, r1}) [ 738.852583] FAULT_INJECTION: forcing a failure. [ 738.852583] name failslab, interval 1, probability 0, space 0, times 0 [ 738.854116] CPU: 0 PID: 5964 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 738.855172] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 738.856190] Call Trace: [ 738.856547] [ 738.856871] dump_stack_lvl+0x8f/0xb7 [ 738.857431] should_fail_ex.cold+0x5/0xa [ 738.857993] ? ext4_init_io_end+0x27/0x180 [ 738.858570] should_failslab+0x9/0x20 [ 738.859128] kmem_cache_alloc+0x5a/0x410 [ 738.859723] ext4_init_io_end+0x27/0x180 [ 738.860275] ext4_do_writepages+0xa35/0x3380 [ 738.860962] ? __pfx_ext4_do_writepages+0x10/0x10 [ 738.861652] ? lock_is_held_type+0xdb/0x130 [ 738.862261] ext4_writepages+0x27c/0x5b0 [ 738.862823] ? __pfx_ext4_writepages+0x10/0x10 [ 738.863475] ? perf_trace_lock+0xf0/0x560 [ 738.864028] ? perf_trace_lock_acquire+0x33e/0x530 [ 738.864707] ? __pfx_ext4_writepages+0x10/0x10 [ 738.865300] do_writepages+0x1b4/0x6a0 [ 738.865853] ? __pfx_do_writepages+0x10/0x10 [ 738.866461] ? lock_release+0x3b6/0x750 [ 738.866998] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 738.867718] ? __pfx_lock_release+0x10/0x10 [ 738.868285] ? __pfx_lock_release+0x10/0x10 [ 738.868899] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 738.869597] ? lock_acquire+0x32/0xc0 [ 738.870117] ? do_raw_spin_unlock+0x53/0x220 [ 738.870746] ? _raw_spin_unlock+0x28/0x50 [ 738.871294] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 738.871997] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 738.872633] __filemap_fdatawrite_range+0xba/0x100 [ 738.873293] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 738.874021] ? __pfx_perf_trace_lock+0x10/0x10 [ 738.874731] file_write_and_wait_range+0xd2/0x140 [ 738.875380] ext4_sync_file+0x221/0xfa0 [ 738.875919] ? __pfx_ext4_sync_file+0x10/0x10 [ 738.876522] vfs_fsync_range+0x141/0x230 [ 738.877076] ext4_buffered_write_iter+0x37d/0x460 [ 738.877719] ? stack_trace_save+0x90/0xd0 [ 738.878281] ext4_file_write_iter+0x3ff/0x1930 [ 738.878912] ? iter_file_splice_write+0x169/0xcb0 [ 738.879527] ? kasan_save_stack+0x35/0x50 [ 738.880104] ? kasan_save_stack+0x22/0x50 [ 738.880653] ? kasan_set_track+0x25/0x30 [ 738.881189] ? __kasan_kmalloc+0x82/0x90 [ 738.881726] ? __kmalloc+0x56/0xc0 [ 738.882214] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 738.882870] ? do_splice_direct+0x1bc/0x290 [ 738.883437] ? do_sendfile+0xb1d/0x1280 [ 738.883965] ? __x64_sys_sendfile64+0x1d5/0x210 [ 738.884603] ? lock_is_held_type+0xdb/0x130 [ 738.885201] do_iter_readv_writev+0x211/0x3c0 [ 738.885798] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 738.886446] ? avc_policy_seqno+0xd/0x70 [ 738.887025] ? security_file_permission+0xb5/0xe0 [ 738.887694] do_iter_write+0x18b/0x700 [ 738.888238] ? lock_is_held_type+0xdb/0x130 [ 738.888830] vfs_iter_write+0x74/0xb0 [ 738.889353] iter_file_splice_write+0x73e/0xcb0 [ 738.890009] ? __pfx_iter_file_splice_write+0x10/0x10 [ 738.890670] ? __pfx_generic_file_splice_read+0x10/0x10 [ 738.891361] ? inode_security+0x105/0x140 [ 738.891979] ? security_file_permission+0xb5/0xe0 [ 738.892641] ? __pfx_iter_file_splice_write+0x10/0x10 [ 738.893331] direct_splice_actor+0x113/0x180 [ 738.893928] splice_direct_to_actor+0x33a/0x8c0 [ 738.894558] ? __pfx_direct_splice_actor+0x10/0x10 [ 738.895234] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 738.895902] ? security_file_permission+0xb5/0xe0 [ 738.896566] do_splice_direct+0x1bc/0x290 [ 738.897114] ? __pfx_do_splice_direct+0x10/0x10 [ 738.897754] ? lock_is_held_type+0xdb/0x130 [ 738.898366] do_sendfile+0xb1d/0x1280 [ 738.898948] ? __pfx_do_sendfile+0x10/0x10 [ 738.899560] __x64_sys_sendfile64+0x1d5/0x210 [ 738.900174] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 738.900832] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.901516] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.902226] do_syscall_64+0x3f/0x90 [ 738.902750] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 738.903416] RIP: 0033:0x7fcfb4f11b19 [ 738.903892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 738.906070] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 738.907029] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 738.907910] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 738.908825] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 738.909735] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 738.910646] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 738.911633] 02:13:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:13:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:13:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0xf9ffffff}) 02:13:45 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) [ 738.971166] FAULT_INJECTION: forcing a failure. [ 738.971166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 738.972165] CPU: 1 PID: 5975 Comm: syz-executor.4 Not tainted 6.2.0-rc1-next-20221226 #1 [ 738.972737] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 738.973516] Call Trace: [ 738.973724] [ 738.973957] dump_stack_lvl+0x8f/0xb7 [ 738.974267] should_fail_ex.cold+0x5/0xa [ 738.974694] _copy_to_user+0x2e/0x150 [ 738.975088] simple_read_from_buffer+0xd0/0x170 [ 738.975538] proc_fail_nth_read+0x19c/0x230 [ 738.975989] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 738.976430] ? security_file_permission+0xb5/0xe0 [ 738.976931] vfs_read+0x257/0x940 [ 738.977235] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 738.977682] ? __pfx_vfs_read+0x10/0x10 [ 738.978098] ? __fget_files+0x270/0x450 [ 738.978479] ksys_read+0x12b/0x260 [ 738.978771] ? __pfx_ksys_read+0x10/0x10 [ 738.979174] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.979554] ? syscall_enter_from_user_mode+0x21/0x50 [ 738.979926] do_syscall_64+0x3f/0x90 [ 738.980205] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 738.980674] RIP: 0033:0x7ff1c17cf69c [ 738.981043] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 738.982472] RSP: 002b:00007ff1bed92170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 738.982996] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007ff1c17cf69c [ 738.983487] RDX: 000000000000000f RSI: 00007ff1bed921e0 RDI: 0000000000000003 [ 738.984081] RBP: 00007ff1bed921d0 R08: 0000000000000000 R09: 0000000000000000 [ 738.984593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 738.985263] R13: 00007fffc7e5247f R14: 00007ff1bed92300 R15: 0000000000022000 [ 738.985773] 02:14:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0xfdffffff}) 02:14:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:14:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 27) 02:14:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:14:00 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:14:00 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) 02:14:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8008662c, &(0x7f0000000000)={0x0, r1}) 02:14:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:14:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0xfffffff9}) 02:14:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40100000284) 02:14:01 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:14:01 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:14:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 28) 02:14:01 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:14:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x80087601, &(0x7f0000000000)={0x0, r1}) 02:14:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:14:01 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0xf9ffffff}) [ 755.037388] FAULT_INJECTION: forcing a failure. [ 755.037388] name failslab, interval 1, probability 0, space 0, times 0 [ 755.038398] CPU: 0 PID: 6027 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 755.039115] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 755.039804] Call Trace: [ 755.040046] [ 755.040262] dump_stack_lvl+0x8f/0xb7 [ 755.040634] should_fail_ex.cold+0x5/0xa [ 755.041020] ? jbd2__journal_start+0x194/0x6b0 [ 755.041446] should_failslab+0x9/0x20 [ 755.041796] kmem_cache_alloc+0x5a/0x410 [ 755.042164] ? lock_is_held_type+0xdb/0x130 [ 755.042575] jbd2__journal_start+0x194/0x6b0 [ 755.043007] __ext4_journal_start_sb+0x4a5/0x6b0 [ 755.043442] ? ext4_do_writepages+0xbb5/0x3380 [ 755.043857] ? ext4_meta_trans_blocks+0x252/0x310 [ 755.044308] ext4_do_writepages+0xbb5/0x3380 [ 755.044772] ? __pfx_ext4_do_writepages+0x10/0x10 [ 755.045223] ? lock_is_held_type+0xdb/0x130 [ 755.045627] ext4_writepages+0x27c/0x5b0 [ 755.045993] ? __pfx_ext4_writepages+0x10/0x10 [ 755.046439] ? perf_trace_lock+0xf0/0x560 [ 755.046804] ? perf_trace_lock_acquire+0x33e/0x530 [ 755.047283] ? __pfx_ext4_writepages+0x10/0x10 [ 755.047703] do_writepages+0x1b4/0x6a0 [ 755.048080] ? __pfx_do_writepages+0x10/0x10 [ 755.048489] ? lock_release+0x3b6/0x750 [ 755.048851] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 755.049324] ? __pfx_lock_release+0x10/0x10 [ 755.049716] ? __pfx_lock_release+0x10/0x10 [ 755.050121] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 755.050596] ? lock_acquire+0x32/0xc0 [ 755.050965] ? do_raw_spin_unlock+0x53/0x220 [ 755.051376] ? _raw_spin_unlock+0x28/0x50 [ 755.051753] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 755.052238] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 755.052672] __filemap_fdatawrite_range+0xba/0x100 [ 755.053115] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 755.053612] ? __pfx_perf_trace_lock+0x10/0x10 [ 755.054080] file_write_and_wait_range+0xd2/0x140 [ 755.054508] ext4_sync_file+0x221/0xfa0 [ 755.054873] ? __pfx_ext4_sync_file+0x10/0x10 [ 755.055284] vfs_fsync_range+0x141/0x230 [ 755.055672] ext4_buffered_write_iter+0x37d/0x460 [ 755.056113] ? stack_trace_save+0x90/0xd0 [ 755.056511] ext4_file_write_iter+0x3ff/0x1930 [ 755.056939] ? iter_file_splice_write+0x169/0xcb0 [ 755.057376] ? kasan_save_stack+0x35/0x50 [ 755.057756] ? kasan_save_stack+0x22/0x50 [ 755.058133] ? kasan_set_track+0x25/0x30 [ 755.058503] ? __kasan_kmalloc+0x82/0x90 [ 755.058883] ? __kmalloc+0x56/0xc0 [ 755.059217] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 755.059659] ? do_splice_direct+0x1bc/0x290 [ 755.060051] ? do_sendfile+0xb1d/0x1280 [ 755.060419] ? __x64_sys_sendfile64+0x1d5/0x210 [ 755.060856] ? lock_is_held_type+0xdb/0x130 [ 755.061266] do_iter_readv_writev+0x211/0x3c0 [ 755.061683] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 755.062138] ? avc_policy_seqno+0xd/0x70 [ 755.062526] ? security_file_permission+0xb5/0xe0 [ 755.062993] do_iter_write+0x18b/0x700 [ 755.063363] ? lock_is_held_type+0xdb/0x130 [ 755.063777] vfs_iter_write+0x74/0xb0 [ 755.064140] iter_file_splice_write+0x73e/0xcb0 [ 755.064594] ? __pfx_iter_file_splice_write+0x10/0x10 [ 755.065037] ? __pfx_generic_file_splice_read+0x10/0x10 [ 755.065518] ? inode_security+0x105/0x140 [ 755.065923] ? security_file_permission+0xb5/0xe0 [ 755.066372] ? __pfx_iter_file_splice_write+0x10/0x10 [ 755.066851] direct_splice_actor+0x113/0x180 [ 755.067266] splice_direct_to_actor+0x33a/0x8c0 [ 755.067696] ? __pfx_direct_splice_actor+0x10/0x10 [ 755.068154] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 755.068619] ? security_file_permission+0xb5/0xe0 [ 755.069073] do_splice_direct+0x1bc/0x290 [ 755.069455] ? __pfx_do_splice_direct+0x10/0x10 [ 755.069897] ? lock_is_held_type+0xdb/0x130 [ 755.070311] do_sendfile+0xb1d/0x1280 [ 755.070694] ? __pfx_do_sendfile+0x10/0x10 [ 755.071125] __x64_sys_sendfile64+0x1d5/0x210 [ 755.071541] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 755.071976] ? syscall_enter_from_user_mode+0x21/0x50 [ 755.072441] ? syscall_enter_from_user_mode+0x21/0x50 [ 755.072917] do_syscall_64+0x3f/0x90 [ 755.073271] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 755.073735] RIP: 0033:0x7fcfb4f11b19 [ 755.074074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 755.075616] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 755.076280] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 755.076890] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 755.077478] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 755.078090] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 755.078704] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 755.079364] [ 755.079650] EXT4-fs (sda): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 15993; err -12 02:14:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 29) 02:14:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:14:18 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0xfffffff9}) 02:14:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffd}) 02:14:18 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) 02:14:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 02:14:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:14:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x800c6613, &(0x7f0000000000)={0x0, r1}) 02:14:18 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:14:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:14:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 02:14:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 30) [ 772.438578] FAULT_INJECTION: forcing a failure. [ 772.438578] name failslab, interval 1, probability 0, space 0, times 0 [ 772.440151] CPU: 0 PID: 6065 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 772.441178] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 772.442184] Call Trace: [ 772.442521] [ 772.442860] dump_stack_lvl+0x8f/0xb7 [ 772.443414] should_fail_ex.cold+0x5/0xa [ 772.443984] ? jbd2__journal_start+0x24a/0x6b0 [ 772.444595] should_failslab+0x9/0x20 [ 772.445126] kmem_cache_alloc+0x5a/0x410 [ 772.445699] jbd2__journal_start+0x24a/0x6b0 [ 772.446322] __ext4_journal_start_sb+0x4a5/0x6b0 [ 772.446962] ? ext4_do_writepages+0xbb5/0x3380 [ 772.447562] ? ext4_meta_trans_blocks+0x252/0x310 [ 772.448233] ext4_do_writepages+0xbb5/0x3380 [ 772.448927] ? __pfx_ext4_do_writepages+0x10/0x10 [ 772.449591] ? lock_is_held_type+0xdb/0x130 [ 772.450202] ext4_writepages+0x27c/0x5b0 [ 772.450774] ? __pfx_ext4_writepages+0x10/0x10 [ 772.451469] ? perf_trace_lock+0xf0/0x560 [ 772.452084] ? perf_trace_lock_acquire+0x33e/0x530 [ 772.452799] ? __pfx_ext4_writepages+0x10/0x10 [ 772.453410] do_writepages+0x1b4/0x6a0 [ 772.453994] ? __pfx_do_writepages+0x10/0x10 [ 772.454648] ? lock_release+0x3b6/0x750 [ 772.455224] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 772.455957] ? __pfx_lock_release+0x10/0x10 [ 772.456543] ? __pfx_lock_release+0x10/0x10 [ 772.457172] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 772.457893] ? lock_acquire+0x32/0xc0 [ 772.458431] ? do_raw_spin_unlock+0x53/0x220 [ 772.459100] ? _raw_spin_unlock+0x28/0x50 [ 772.459690] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 772.460418] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 772.461074] __filemap_fdatawrite_range+0xba/0x100 [ 772.461757] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 772.462491] ? __pfx_perf_trace_lock+0x10/0x10 [ 772.463237] file_write_and_wait_range+0xd2/0x140 [ 772.463923] ext4_sync_file+0x221/0xfa0 [ 772.464467] ? __pfx_ext4_sync_file+0x10/0x10 [ 772.465101] vfs_fsync_range+0x141/0x230 [ 772.465694] ext4_buffered_write_iter+0x37d/0x460 [ 772.466376] ext4_file_write_iter+0x3ff/0x1930 [ 772.467075] ? __pfx___schedule+0x10/0x10 [ 772.467656] ? kasan_set_track+0x25/0x30 [ 772.468210] ? __kasan_kmalloc+0x82/0x90 [ 772.468801] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 772.469466] ? __x64_sys_sendfile64+0x1d5/0x210 [ 772.470123] ? lock_is_held_type+0xdb/0x130 [ 772.470782] do_iter_readv_writev+0x211/0x3c0 [ 772.471648] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 772.472553] ? avc_policy_seqno+0xd/0x70 [ 772.473344] ? security_file_permission+0xb5/0xe0 [ 772.474263] do_iter_write+0x18b/0x700 [ 772.475013] ? lock_is_held_type+0xdb/0x130 [ 772.475873] vfs_iter_write+0x74/0xb0 [ 772.476605] iter_file_splice_write+0x73e/0xcb0 [ 772.477338] ? __pfx_iter_file_splice_write+0x10/0x10 [ 772.478184] ? __pfx_generic_file_splice_read+0x10/0x10 [ 772.479111] ? inode_security+0x105/0x140 [ 772.479744] ? security_file_permission+0xb5/0xe0 [ 772.480380] ? __pfx_iter_file_splice_write+0x10/0x10 [ 772.481098] direct_splice_actor+0x113/0x180 [ 772.481741] splice_direct_to_actor+0x33a/0x8c0 [ 772.482392] ? __pfx_direct_splice_actor+0x10/0x10 [ 772.483121] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 772.483852] ? security_file_permission+0xb5/0xe0 [ 772.484528] do_splice_direct+0x1bc/0x290 [ 772.485116] ? __pfx_do_splice_direct+0x10/0x10 [ 772.485821] ? lock_is_held_type+0xdb/0x130 [ 772.486430] do_sendfile+0xb1d/0x1280 [ 772.487019] ? __pfx_do_sendfile+0x10/0x10 [ 772.487645] ? perf_trace_preemptirq_template+0xa6/0x410 [ 772.488415] __x64_sys_sendfile64+0x1d5/0x210 [ 772.489050] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 772.489747] ? syscall_enter_from_user_mode+0x21/0x50 [ 772.490448] ? syscall_enter_from_user_mode+0x21/0x50 [ 772.491195] do_syscall_64+0x3f/0x90 [ 772.491738] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 772.492435] RIP: 0033:0x7fcfb4f11b19 [ 772.492965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 772.495279] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 772.496268] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 772.497203] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 772.498135] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 772.499071] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 772.499986] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 772.500984] [ 772.503648] EXT4-fs (sda): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 15982; err -12 02:14:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1004, 0x1ff, 0xffff, 0x0, 0xc, "ddab93e1adcbd470"}) 02:14:34 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 02:14:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 31) 02:14:34 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0xf9ffffff}) 02:14:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40100000284) 02:14:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8010661b, &(0x7f0000000000)={0x0, r1}) 02:14:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 02:14:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4000}) 02:14:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, 0x0) 02:14:34 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0xfffffff9}) 02:14:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:14:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x801c581f, &(0x7f0000000000)={0x0, r1}) 02:14:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 32) 02:14:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x40000000}) [ 788.637641] FAULT_INJECTION: forcing a failure. [ 788.637641] name failslab, interval 1, probability 0, space 0, times 0 [ 788.639037] CPU: 0 PID: 6100 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 788.639905] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 788.641962] Call Trace: [ 788.642597] [ 788.643206] dump_stack_lvl+0x8f/0xb7 [ 788.644203] should_fail_ex.cold+0x5/0xa [ 788.645197] ? ext4_alloc_io_end_vec+0x23/0x130 [ 788.646304] should_failslab+0x9/0x20 [ 788.647311] kmem_cache_alloc+0x5a/0x410 [ 788.648342] ext4_alloc_io_end_vec+0x23/0x130 02:14:34 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) [ 788.649476] ext4_do_writepages+0x165b/0x3380 [ 788.650901] ? __pfx_ext4_do_writepages+0x10/0x10 [ 788.652159] ? lock_is_held_type+0xdb/0x130 [ 788.653293] ext4_writepages+0x27c/0x5b0 [ 788.654357] ? __pfx_ext4_writepages+0x10/0x10 [ 788.655705] ? perf_trace_lock+0xf0/0x560 [ 788.656759] ? perf_trace_lock_acquire+0x33e/0x530 [ 788.658010] ? __pfx_ext4_writepages+0x10/0x10 [ 788.659168] do_writepages+0x1b4/0x6a0 [ 788.660217] ? __pfx_do_writepages+0x10/0x10 [ 788.661376] ? lock_release+0x3b6/0x750 [ 788.662401] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 788.663708] ? __pfx_lock_release+0x10/0x10 [ 788.664786] ? __pfx_lock_release+0x10/0x10 [ 788.665892] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 788.667218] ? lock_acquire+0x32/0xc0 [ 788.668173] ? do_raw_spin_unlock+0x53/0x220 [ 788.669276] ? _raw_spin_unlock+0x28/0x50 [ 788.670309] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 788.671639] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 788.672753] __filemap_fdatawrite_range+0xba/0x100 [ 788.673932] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 788.675239] ? __pfx_perf_trace_lock+0x10/0x10 [ 788.676469] file_write_and_wait_range+0xd2/0x140 [ 788.677666] ext4_sync_file+0x221/0xfa0 [ 788.678643] ? __pfx_ext4_sync_file+0x10/0x10 [ 788.679782] vfs_fsync_range+0x141/0x230 [ 788.680828] ext4_buffered_write_iter+0x37d/0x460 [ 788.682084] ? stack_trace_save+0x90/0xd0 [ 788.683155] ext4_file_write_iter+0x3ff/0x1930 [ 788.684436] ? iter_file_splice_write+0x169/0xcb0 [ 788.685728] ? kasan_save_stack+0x35/0x50 [ 788.686759] ? kasan_save_stack+0x22/0x50 [ 788.687763] ? kasan_set_track+0x25/0x30 [ 788.688746] ? __kasan_kmalloc+0x82/0x90 [ 788.689787] ? __kmalloc+0x56/0xc0 [ 788.690676] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 788.691907] ? do_splice_direct+0x1bc/0x290 [ 788.692968] ? do_sendfile+0xb1d/0x1280 [ 788.693974] ? __x64_sys_sendfile64+0x1d5/0x210 [ 788.695142] ? lock_is_held_type+0xdb/0x130 [ 788.696235] do_iter_readv_writev+0x211/0x3c0 [ 788.697373] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 788.698638] ? avc_policy_seqno+0xd/0x70 [ 788.699712] ? security_file_permission+0xb5/0xe0 [ 788.700922] do_iter_write+0x18b/0x700 [ 788.701920] ? lock_is_held_type+0xdb/0x130 [ 788.703069] vfs_iter_write+0x74/0xb0 [ 788.704059] iter_file_splice_write+0x73e/0xcb0 [ 788.705263] ? __pfx_iter_file_splice_write+0x10/0x10 [ 788.706595] ? __pfx_generic_file_splice_read+0x10/0x10 [ 788.707965] ? inode_security+0x105/0x140 [ 788.708995] ? security_file_permission+0xb5/0xe0 [ 788.710157] ? __pfx_iter_file_splice_write+0x10/0x10 [ 788.711476] direct_splice_actor+0x113/0x180 [ 788.712619] splice_direct_to_actor+0x33a/0x8c0 [ 788.713859] ? __pfx_direct_splice_actor+0x10/0x10 [ 788.715121] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 788.716439] ? security_file_permission+0xb5/0xe0 [ 788.717688] do_splice_direct+0x1bc/0x290 [ 788.718744] ? __pfx_do_splice_direct+0x10/0x10 [ 788.719976] ? lock_is_held_type+0xdb/0x130 [ 788.721091] do_sendfile+0xb1d/0x1280 [ 788.722133] ? __pfx_do_sendfile+0x10/0x10 02:14:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x81009431, &(0x7f0000000000)={0x0, r1}) [ 788.723190] ? xfd_validate_state+0x5d/0x180 [ 788.724546] __x64_sys_sendfile64+0x1d5/0x210 [ 788.725721] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 788.726987] ? syscall_enter_from_user_mode+0x21/0x50 [ 788.728311] ? syscall_enter_from_user_mode+0x21/0x50 [ 788.729607] do_syscall_64+0x3f/0x90 [ 788.730562] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 788.731948] RIP: 0033:0x7fcfb4f11b19 [ 788.732863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 788.737383] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 788.739252] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 788.740940] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 788.742712] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 788.744486] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 788.746248] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 788.748092] 02:14:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 33) 02:14:51 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:14:51 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0x0, 0xf9ffffff}) 02:14:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:14:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xf9ffffff}) 02:14:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0045878, &(0x7f0000000000)={0x0, r1}) 02:14:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, 0x0) 02:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:14:51 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0x0, 0xfffffff9}) 02:14:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, 0x0) 02:14:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 02:14:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:14:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0045878, &(0x7f0000000000)={0x0, r1}) 02:15:07 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0x0, 0x4}) 02:15:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0046686, &(0x7f0000000000)={0x0, r1}) 02:15:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:15:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, 0x0) 02:15:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 34) 02:15:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff9}) 02:15:07 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 1) [ 821.071801] FAULT_INJECTION: forcing a failure. [ 821.071801] name failslab, interval 1, probability 0, space 0, times 0 [ 821.073048] CPU: 0 PID: 6167 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 821.073746] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 821.074442] Call Trace: [ 821.074691] [ 821.074962] dump_stack_lvl+0x8f/0xb7 [ 821.075338] should_fail_ex.cold+0x5/0xa [ 821.075756] should_failslab+0x9/0x20 [ 821.076124] __kmem_cache_alloc_node+0x5b/0x400 [ 821.076540] ? ext4_find_extent+0xa41/0xd30 [ 821.076951] ? ext4_find_extent+0xa41/0xd30 [ 821.077349] __kmalloc+0x46/0xc0 [ 821.077647] FAULT_INJECTION: forcing a failure. [ 821.077647] name failslab, interval 1, probability 0, space 0, times 0 [ 821.077691] ext4_find_extent+0xa41/0xd30 [ 821.079012] ext4_ext_map_blocks+0x1c7/0x5d40 [ 821.079470] ? __pfx___lock_acquire+0x10/0x10 [ 821.079930] ? perf_trace_lock_acquire+0x33e/0x530 [ 821.080387] ? perf_trace_lock_acquire+0x33e/0x530 [ 821.080871] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 821.081342] ? lock_acquire.part.0+0x12e/0x340 [ 821.081777] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 821.082237] ? rcu_read_lock_sched_held+0x42/0x80 [ 821.082685] ? trace_lock_acquire+0x14c/0x1c0 [ 821.083116] ? ext4_map_blocks+0x704/0x19e0 [ 821.083518] ? lock_acquire+0x32/0xc0 [ 821.083950] ? ext4_map_blocks+0x704/0x19e0 [ 821.084375] ? down_write+0x157/0x220 [ 821.084760] ? __pfx_down_write+0x10/0x10 [ 821.085206] ext4_map_blocks+0x776/0x19e0 [ 821.085635] ? __pfx_ext4_map_blocks+0x10/0x10 [ 821.086080] ? rcu_read_lock_sched_held+0x42/0x80 [ 821.086544] ? lock_is_held_type+0xdb/0x130 [ 821.086959] ext4_do_writepages+0x18d2/0x3380 [ 821.087452] ? __pfx_ext4_do_writepages+0x10/0x10 [ 821.087951] ? lock_is_held_type+0xdb/0x130 [ 821.088367] ext4_writepages+0x27c/0x5b0 [ 821.088741] ? __pfx_ext4_writepages+0x10/0x10 [ 821.089179] ? lock_acquire+0x32/0xc0 [ 821.089537] ? do_writepages+0x418/0x6a0 [ 821.089949] ? __pfx_ext4_writepages+0x10/0x10 [ 821.090366] do_writepages+0x1b4/0x6a0 [ 821.090767] ? __pfx_do_writepages+0x10/0x10 [ 821.091225] ? lock_release+0x3b6/0x750 [ 821.091598] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 821.092128] ? __pfx_lock_release+0x10/0x10 [ 821.092521] ? __pfx_lock_release+0x10/0x10 [ 821.092938] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 821.093380] ? lock_acquire+0x32/0xc0 [ 821.093725] ? do_raw_spin_unlock+0x53/0x220 [ 821.094112] ? _raw_spin_unlock+0x28/0x50 [ 821.094487] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 821.094983] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 821.095415] __filemap_fdatawrite_range+0xba/0x100 [ 821.095895] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 821.096383] ? __pfx_perf_trace_lock+0x10/0x10 [ 821.096868] file_write_and_wait_range+0xd2/0x140 [ 821.097325] ext4_sync_file+0x221/0xfa0 [ 821.097703] ? __pfx_ext4_sync_file+0x10/0x10 [ 821.098115] vfs_fsync_range+0x141/0x230 [ 821.098509] ext4_buffered_write_iter+0x37d/0x460 [ 821.098962] ? stack_trace_save+0x90/0xd0 [ 821.099360] ext4_file_write_iter+0x3ff/0x1930 [ 821.099805] ? iter_file_splice_write+0x169/0xcb0 [ 821.100252] ? kasan_save_stack+0x35/0x50 [ 821.100636] ? kasan_save_stack+0x22/0x50 [ 821.101006] ? kasan_set_track+0x25/0x30 [ 821.101369] ? __kasan_kmalloc+0x82/0x90 [ 821.101744] ? __kmalloc+0x56/0xc0 [ 821.102106] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 821.102541] ? do_splice_direct+0x1bc/0x290 [ 821.102923] ? do_sendfile+0xb1d/0x1280 [ 821.103288] ? __x64_sys_sendfile64+0x1d5/0x210 [ 821.103744] ? lock_is_held_type+0xdb/0x130 [ 821.104161] do_iter_readv_writev+0x211/0x3c0 [ 821.104852] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 821.105973] ? avc_policy_seqno+0xd/0x70 [ 821.106932] ? security_file_permission+0xb5/0xe0 [ 821.108119] do_iter_write+0x18b/0x700 [ 821.109008] ? lock_is_held_type+0xdb/0x130 [ 821.109992] vfs_iter_write+0x74/0xb0 [ 821.110863] iter_file_splice_write+0x73e/0xcb0 [ 821.112011] ? __pfx_iter_file_splice_write+0x10/0x10 [ 821.113143] ? __pfx_generic_file_splice_read+0x10/0x10 [ 821.114326] ? inode_security+0x105/0x140 [ 821.114891] ? security_file_permission+0xb5/0xe0 [ 821.115971] ? __pfx_iter_file_splice_write+0x10/0x10 [ 821.117384] direct_splice_actor+0x113/0x180 [ 821.118579] splice_direct_to_actor+0x33a/0x8c0 [ 821.119585] ? __pfx_direct_splice_actor+0x10/0x10 [ 821.121035] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 821.121501] ? security_file_permission+0xb5/0xe0 [ 821.121985] do_splice_direct+0x1bc/0x290 [ 821.122359] ? __pfx_do_splice_direct+0x10/0x10 [ 821.122800] ? lock_is_held_type+0xdb/0x130 [ 821.123204] do_sendfile+0xb1d/0x1280 [ 821.123589] ? __pfx_do_sendfile+0x10/0x10 [ 821.124499] ? perf_trace_preemptirq_template+0xa6/0x410 [ 821.125881] __x64_sys_sendfile64+0x1d5/0x210 [ 821.126871] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 821.128112] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.129331] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.130541] do_syscall_64+0x3f/0x90 [ 821.131405] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 821.132597] RIP: 0033:0x7fcfb4f11b19 [ 821.133533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 821.138212] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 821.140170] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 821.142013] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 821.143962] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 821.145888] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 821.147848] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 821.149806] [ 821.150379] CPU: 1 PID: 6171 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 821.151161] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 821.151897] Call Trace: [ 821.152149] [ 821.152376] dump_stack_lvl+0x8f/0xb7 [ 821.152763] should_fail_ex.cold+0x5/0xa [ 821.153163] should_failslab+0x9/0x20 [ 821.153534] __kmem_cache_alloc_node+0x5b/0x400 [ 821.153983] ? alloc_pipe_info+0x109/0x590 [ 821.154383] kmalloc_trace+0x26/0x60 [ 821.154743] alloc_pipe_info+0x109/0x590 [ 821.155120] splice_direct_to_actor+0x6e6/0x8c0 [ 821.155554] ? __pfx_direct_splice_actor+0x10/0x10 [ 821.156023] ? inode_security+0x105/0x140 [ 821.156423] ? avc_policy_seqno+0xd/0x70 [ 821.156811] ? selinux_file_permission+0x3a/0x510 [ 821.158053] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 821.158569] ? security_file_permission+0xb5/0xe0 [ 821.159767] do_splice_direct+0x1bc/0x290 [ 821.160795] ? __pfx_do_splice_direct+0x10/0x10 [ 821.161893] ? lock_is_held_type+0xdb/0x130 [ 821.163001] do_sendfile+0xb1d/0x1280 [ 821.163912] ? __pfx_do_sendfile+0x10/0x10 [ 821.164954] ? perf_trace_preemptirq_template+0xa6/0x410 [ 821.166315] __x64_sys_sendfile64+0x1d5/0x210 [ 821.167379] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 821.167924] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.169195] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.170431] do_syscall_64+0x3f/0x90 [ 821.171342] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 821.172724] RIP: 0033:0x7f7d9bd6ab19 [ 821.173098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 821.175366] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 821.175956] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 821.176481] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 821.177010] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 821.177543] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 821.178137] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 821.178749] 02:15:07 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x8000) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x81, 0x81, 0xf5, 0x0, 0xfffffffffffffffa, 0x40002, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x4704, 0x14, 0x76, 0x3, 0xb3, 0x8, 0x7, 0x0, 0xff, 0x0, 0xf6}, r1, 0xe, r2, 0x8) waitid(0x1, r0, &(0x7f0000000080), 0x9, &(0x7f0000000100)) 02:15:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) (fail_nth: 1) 02:15:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0096616, &(0x7f0000000000)={0x0, r1}) 02:15:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}) 02:15:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 2) [ 821.419892] FAULT_INJECTION: forcing a failure. [ 821.419892] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 821.421046] CPU: 1 PID: 6181 Comm: syz-executor.1 Not tainted 6.2.0-rc1-next-20221226 #1 [ 821.421703] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 821.422358] Call Trace: [ 821.422581] [ 821.422783] dump_stack_lvl+0x8f/0xb7 [ 821.423126] should_fail_ex.cold+0x5/0xa [ 821.423486] _copy_to_user+0x2e/0x150 [ 821.423865] simple_read_from_buffer+0xd0/0x170 [ 821.424285] proc_fail_nth_read+0x19c/0x230 [ 821.424660] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 821.425071] ? security_file_permission+0xb5/0xe0 [ 821.425489] vfs_read+0x257/0x940 [ 821.425803] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 821.426211] ? __pfx_vfs_read+0x10/0x10 [ 821.426568] ? __fget_files+0x270/0x450 [ 821.426938] ksys_read+0x12b/0x260 [ 821.427261] ? __pfx_ksys_read+0x10/0x10 [ 821.427615] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.428080] ? syscall_enter_from_user_mode+0x21/0x50 [ 821.428531] do_syscall_64+0x3f/0x90 [ 821.428882] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 821.429321] RIP: 0033:0x7f124cd2b69c [ 821.429660] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 821.431113] RSP: 002b:00007f124a2ee170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 821.431785] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f124cd2b69c [ 821.432372] RDX: 000000000000000f RSI: 00007f124a2ee1e0 RDI: 0000000000000004 [ 821.432941] RBP: 00007f124a2ee1d0 R08: 0000000000000000 R09: 0000000000000000 [ 821.433542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 821.434128] R13: 00007ffccfe6f76f R14: 00007f124a2ee300 R15: 0000000000022000 [ 821.434750] 02:15:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 35) 02:15:07 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0185879, &(0x7f0000000000)={0x0, r1}) 02:15:23 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x80, 0x7f, 0x5, 0x0, 0x80000000, 0x408c0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x6, 0x9}, 0x2600, 0x1, 0x6, 0x0, 0x9, 0xffff, 0x5, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0xd, r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) openat$cgroup(r2, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x6, &(0x7f0000000600)=[{&(0x7f0000000200)="fdf0838f60a7da410fe577afa03e343111cdc58f99c4e94a5e90bd0f69b2e61bce8ba35286b30036ea4e60b50bf82c94a130fab9f0d250abcf03ac534146131daec6be4878cba6e5b9ab381c7819ec9c5bf827f2e3b855a6c988df9e2d8f220b3bab67297c3c", 0x66, 0x151b7f24}, {&(0x7f0000000280)="9a53cc3b63ee0bfa9906c3", 0xb, 0x6}, {&(0x7f00000002c0)="2275bb6527e2513ef08d4c88eb9f1db31cef5fae4ea8a469755a39ea7b6a3b1b6c686d9e743cee0d8e17c022f903a55deab75e5bdd099fbb310fb3bb99dff3dc72daaa52c45f6f7b53ca3b8d4ba80a733ba721a375194e3d63ade9c4184fc4baa7b3cb174410453c9fa8a1af3be4d5a193da703c309808e75e790ad3da25cd4c7f6c973203e4aa57c6006a0734e39f3e03689a5541ba0ffba58776488b4dfd951a3400b4cd4e7d0caaaeb7", 0xab}, {&(0x7f0000000380)="e1f6243c473d974a740fe8f66e002e91903006994ee7cccefe734f1854fe6845b6cda7022a063822444db2d71a50c8e6e12ca5969b804b02a72ba1e004278848a82d979c0e4e2e5aa3e88686eb2ad79b6b3f6be8d9d11600535102e35216cab46670182c788bd2c2521db21245bfa111e5e5e19dab2133f514cb33ecf9084f7156bfa9d64f435f63f00a46ded6c92ac870ef784fdac1b4d99f8c8034e71dae04f455e351657a46c8e0a5374239e3698da4bef2d6565655ad320fd112d7412b41244994036f1dcb97805330fb4566f2b938e287de323ced15432cb6ab0a60e880c27eede59de68b510f2b0e4293a1c599eb93a582e3ccc9", 0xf7}, {&(0x7f0000000480)="ef56a97548c890ebbe19dd4b1ccda75ac5959f7383c828c4e32cfec5bae53703439bb896157339308a32cceff6de78fcd8a9549c4457a3693a693411124171df39124571eab5004e6666d033cff366b827bf33f68d4da8077bc3fcd4e34076bd7a836b6febbf2a20e433af19104a5b1dbdb06e11a934a591776f1e4b44a5f5fd1547da6dc47fca3b443f30c0325d683508a482c57ea0a18793d26f8a5e121a39b836c209f53cec43a8a989bc38a2aaa383d5e64694d3deb2033268fd5853319991b7364927", 0xc5, 0x6}, {&(0x7f0000000580)="2a3d7a44df9f7d1257231b2f3fc49b26b01bb3a4c2d0c3d89db9eee5f786f537082886b4b3addf32f940b0d873d7f91a9f49e9b5443bb33ad0092fcd90e13e00df6fbba7dd3467eeb2e871329af9fdb3ecafa71897f52ea75be2413298be51cc123952cf35477f63eddb73a438be", 0x6e, 0x8}], 0x1008010, &(0x7f00000006c0)=ANY=[@ANYBLOB='=1,utf8=0,\x00'/28]) r3 = signalfd(r1, &(0x7f0000000740)={[0x401]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000780)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1d98f6803179af10}, 0x3) fallocate(r2, 0x2, 0xfffffffffffffffd, 0x1) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)) 02:15:23 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0189436, &(0x7f0000000000)={0x0, r1}) 02:15:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:15:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f0500000061696c3d302c696f638c72500b7365743d6b6f69382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:15:23 executing program 4: r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r2, 0x0, r3, 0x1) sched_setparam(r2, &(0x7f0000000080)=0x7) r4 = getpgrp(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0xbe, 0x3f, 0x0, 0x0, 0x1002, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf7, 0x2, @perf_config_ext={0x6, 0xffffffffffffffd9}, 0x10400, 0x6, 0x25, 0x0, 0x0, 0x3, 0x800, 0x0, 0x721, 0x0, 0x2}, r4, 0xa, 0xffffffffffffffff, 0xa) 02:15:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 3) 02:15:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 36) 02:15:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) [ 837.476573] FAULT_INJECTION: forcing a failure. [ 837.476573] name failslab, interval 1, probability 0, space 0, times 0 [ 837.479388] CPU: 0 PID: 6215 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 837.481358] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 837.483331] Call Trace: [ 837.484006] [ 837.484557] dump_stack_lvl+0x8f/0xb7 [ 837.485043] FAULT_INJECTION: forcing a failure. [ 837.485043] name failslab, interval 1, probability 0, space 0, times 0 [ 837.485438] should_fail_ex.cold+0x5/0xa [ 837.487303] ? ext4_mb_new_blocks+0x666/0x49b0 [ 837.488289] should_failslab+0x9/0x20 [ 837.489106] kmem_cache_alloc+0x5a/0x410 [ 837.489986] ext4_mb_new_blocks+0x666/0x49b0 [ 837.490980] ? _raw_spin_unlock_irqrestore+0x2c/0x60 [ 837.492112] ? lock_is_held_type+0xdb/0x130 [ 837.493024] ? ext4_find_extent+0xa41/0xd30 [ 837.493933] ? ext4_cache_extents+0x68/0x2d0 [ 837.494861] ? __pfx_ext4_mb_new_blocks+0x10/0x10 [ 837.495928] ? ext4_ext_search_right+0x2e3/0xbd0 [ 837.496969] ? ext4_inode_to_goal_block+0x324/0x430 [ 837.498053] ext4_ext_map_blocks+0x1fca/0x5d40 [ 837.499072] ? __pfx___lock_acquire+0x10/0x10 [ 837.500065] ? perf_trace_lock_acquire+0x33e/0x530 [ 837.501103] ? perf_trace_lock_acquire+0x33e/0x530 [ 837.502205] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 837.503287] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 837.504325] ? rcu_read_lock_sched_held+0x42/0x80 [ 837.505340] ? trace_lock_acquire+0x14c/0x1c0 [ 837.506326] ? ext4_map_blocks+0x704/0x19e0 [ 837.507360] ? lock_acquire+0x32/0xc0 [ 837.508426] ? ext4_map_blocks+0x704/0x19e0 [ 837.509362] ? __pfx_down_write+0x10/0x10 [ 837.510307] ext4_map_blocks+0x776/0x19e0 [ 837.511220] ? __pfx_ext4_map_blocks+0x10/0x10 [ 837.512201] ? rcu_read_lock_sched_held+0x42/0x80 [ 837.513243] ? lock_is_held_type+0xdb/0x130 [ 837.514171] ext4_do_writepages+0x18d2/0x3380 [ 837.515152] ? __pfx_ext4_do_writepages+0x10/0x10 [ 837.516179] ? lock_is_held_type+0xdb/0x130 [ 837.517080] ext4_writepages+0x27c/0x5b0 [ 837.517908] ? __pfx_ext4_writepages+0x10/0x10 [ 837.518879] ? lock_acquire+0x32/0xc0 [ 837.519657] ? do_writepages+0x418/0x6a0 [ 837.520538] ? __pfx_ext4_writepages+0x10/0x10 [ 837.521459] do_writepages+0x1b4/0x6a0 [ 837.522288] ? __pfx_do_writepages+0x10/0x10 [ 837.523196] ? lock_release+0x3b6/0x750 [ 837.524026] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 837.525095] ? __pfx_lock_release+0x10/0x10 [ 837.525975] ? __pfx_lock_release+0x10/0x10 [ 837.526864] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 837.527949] ? lock_acquire+0x32/0xc0 [ 837.528732] ? do_raw_spin_unlock+0x53/0x220 [ 837.529753] ? _raw_spin_unlock+0x28/0x50 [ 837.530625] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 837.531774] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 837.532792] __filemap_fdatawrite_range+0xba/0x100 [ 837.533839] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 837.535012] ? __pfx_perf_trace_lock+0x10/0x10 [ 837.536079] file_write_and_wait_range+0xd2/0x140 [ 837.537155] ext4_sync_file+0x221/0xfa0 [ 837.538043] ? __pfx_ext4_sync_file+0x10/0x10 [ 837.539016] vfs_fsync_range+0x141/0x230 [ 837.539928] ext4_buffered_write_iter+0x37d/0x460 [ 837.540942] ? stack_trace_save+0x90/0xd0 [ 837.541837] ext4_file_write_iter+0x3ff/0x1930 [ 837.542868] ? iter_file_splice_write+0x169/0xcb0 [ 837.543983] ? kasan_save_stack+0x35/0x50 [ 837.544938] ? kasan_save_stack+0x22/0x50 [ 837.545850] ? kasan_set_track+0x25/0x30 [ 837.546223] ? __kasan_kmalloc+0x82/0x90 [ 837.546559] ? __kmalloc+0x56/0xc0 [ 837.546909] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 837.547320] ? do_splice_direct+0x1bc/0x290 [ 837.547677] ? do_sendfile+0xb1d/0x1280 [ 837.548038] ? __x64_sys_sendfile64+0x1d5/0x210 [ 837.548431] ? lock_is_held_type+0xdb/0x130 [ 837.548808] do_iter_readv_writev+0x211/0x3c0 [ 837.549196] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 837.549609] ? avc_policy_seqno+0xd/0x70 [ 837.550012] ? security_file_permission+0xb5/0xe0 [ 837.550434] do_iter_write+0x18b/0x700 [ 837.550778] ? lock_is_held_type+0xdb/0x130 [ 837.551156] vfs_iter_write+0x74/0xb0 [ 837.551488] iter_file_splice_write+0x73e/0xcb0 [ 837.551921] ? __pfx_iter_file_splice_write+0x10/0x10 [ 837.552345] ? __pfx_generic_file_splice_read+0x10/0x10 [ 837.552782] ? inode_security+0x105/0x140 [ 837.553157] ? security_file_permission+0xb5/0xe0 [ 837.553562] ? __pfx_iter_file_splice_write+0x10/0x10 [ 837.553988] direct_splice_actor+0x113/0x180 [ 837.554359] splice_direct_to_actor+0x33a/0x8c0 [ 837.554752] ? __pfx_direct_splice_actor+0x10/0x10 [ 837.555173] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 837.555598] ? security_file_permission+0xb5/0xe0 [ 837.556058] do_splice_direct+0x1bc/0x290 [ 837.556406] ? __pfx_do_splice_direct+0x10/0x10 [ 837.556862] ? lock_is_held_type+0xdb/0x130 [ 837.557283] do_sendfile+0xb1d/0x1280 [ 837.557676] ? __pfx_do_sendfile+0x10/0x10 [ 837.558135] ? perf_trace_preemptirq_template+0xa6/0x410 [ 837.558660] __x64_sys_sendfile64+0x1d5/0x210 [ 837.559107] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 837.559557] ? syscall_enter_from_user_mode+0x21/0x50 [ 837.560039] ? syscall_enter_from_user_mode+0x21/0x50 [ 837.560465] do_syscall_64+0x3f/0x90 [ 837.560782] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 837.561195] RIP: 0033:0x7fcfb4f11b19 [ 837.561489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 837.562792] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 837.563359] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 837.563889] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 837.564452] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 837.565000] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 837.565538] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 837.566132] [ 837.566332] CPU: 1 PID: 6217 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 837.567038] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 837.567748] Call Trace: [ 837.567993] [ 837.568204] dump_stack_lvl+0x8f/0xb7 [ 837.568560] should_fail_ex.cold+0x5/0xa [ 837.568943] should_failslab+0x9/0x20 [ 837.569291] __kmem_cache_alloc_node+0x5b/0x400 [ 837.569774] ? alloc_pipe_info+0x1e4/0x590 [ 837.574182] ? alloc_pipe_info+0x1e4/0x590 [ 837.574572] __kmalloc+0x46/0xc0 [ 837.574894] alloc_pipe_info+0x1e4/0x590 [ 837.575297] splice_direct_to_actor+0x6e6/0x8c0 [ 837.575741] ? __pfx_direct_splice_actor+0x10/0x10 [ 837.576201] ? inode_security+0x105/0x140 [ 837.576599] ? avc_policy_seqno+0xd/0x70 [ 837.576971] ? selinux_file_permission+0x3a/0x510 [ 837.577401] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 837.577864] ? security_file_permission+0xb5/0xe0 [ 837.578319] do_splice_direct+0x1bc/0x290 [ 837.578709] ? __pfx_do_splice_direct+0x10/0x10 [ 837.579153] ? lock_is_held_type+0xdb/0x130 [ 837.579574] do_sendfile+0xb1d/0x1280 [ 837.579984] ? __pfx_do_sendfile+0x10/0x10 [ 837.580395] ? perf_trace_preemptirq_template+0xa6/0x410 [ 837.580904] __x64_sys_sendfile64+0x1d5/0x210 [ 837.581324] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 837.581775] ? syscall_enter_from_user_mode+0x21/0x50 [ 837.582254] ? syscall_enter_from_user_mode+0x21/0x50 [ 837.582735] do_syscall_64+0x3f/0x90 [ 837.583099] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 837.583569] RIP: 0033:0x7f7d9bd6ab19 [ 837.583933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 837.588537] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 837.589190] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 837.589807] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 837.590439] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 837.591044] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 837.591673] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 837.592324] 02:15:23 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x7, 0x202141) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x9, &(0x7f0000000080)={0xf, 0x4, 0x5}) rt_sigqueueinfo(r1, 0x13, &(0x7f0000000000)={0xf, 0x78, 0x5}) 02:15:23 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc020660b, &(0x7f0000000000)={0x0, r1}) 02:15:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 4) 02:15:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:15:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000000)) 02:15:24 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) r1 = gettid() move_pages(r1, 0x9, &(0x7f0000000180)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000580)=[0x8, 0x1f, 0x9, 0x7ff], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(r1, 0x40, &(0x7f0000000080)={0x3f, 0x7, 0x6}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40100000284) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001700), 0x80800) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)="289bdb257ab7b803959dda8b317d6c2ef4c1a61483da886c6866d3bde584c45bcfef798993a82c44661594313d5a1404582e020fa09918b0a6a17ec2db0ee2ff84df4928ddf447aac9e9c24f4f00bdf2941f590e42b844ca6c9d11466a90", 0x5e}, {&(0x7f0000000440)="707652acaaa99bae24944314e6598b0c009e37ae3ace90530f3c48b7bc4577895b3f7753cc2b", 0x26}, {&(0x7f0000000480)="a607b546743df91b5eb7578835d7979d3c95f99ecf3c80cfb81c20682946f0dedc28760b9e469cec8a109b8cdaf83a85249fd54318028b4b9df1653f73e90f8860029bb9a4a287ab37ca2a7678afeb4b33b169831259c50fe18741573184a654661e11e81a8d91b93bcbbd09f6f9665c856fd18d57b29feb100d6b86c7dcc111970047584d7a75d852ca7565c0c616ddc2e1554304b75c1564c568301fbee73ee48474048398693d0f3a67e24f4f5807efa1bea9f196c8c52cd9a0288b2645b4ee79037ed7f9d72a0de3b6d473ce9f0a100f6e4429edfd4c67192cf8707a7601c410ae791634e7", 0xe7}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="6f7d0882141cdd96b8280f385c2e068d24e70c547c556577798294fffe7f0595ba9a2ff47160bac41ed739e0ab670639b870cacf1efdaca8f286baa6695ee2e2c123ea98d8ccb85086a57f62f144fab8466843aa0844064a40a2e0d790b25d484305679499fc767144c688de6dbb05442bb32122ab6fc5599b0d26dcc2b746112380702e6ea9b1d61f4f690fa4764dc6536829260b90914546d81118204754de584184d27482c4b53ce18e91ea60885e549386cba4520b259fbbec88fa62", 0xbe}], 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="f9ff0000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r5, @ANYRES32=r7, @ANYRES32, @ANYRES32], 0x30, 0x40}, 0x20000000) rt_sigqueueinfo(r0, 0x14, &(0x7f0000000100)={0x1c, 0x1ff, 0x9}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000280)={[0x5]}, &(0x7f00000002c0), &(0x7f0000000380)={r8, r9+60000000}, 0x8) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) 02:15:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:15:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 02:15:24 executing program 4: gettid() r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x2}) rt_sigqueueinfo(r0, 0x3ffe, &(0x7f0000000000)) 02:15:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 37) 02:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="1fd1824bca6ce3dd1973b236fc6faf9908b49b079fae137c1dab7659e2b780aeb8c8927d981e1456d6218a50f1384976354b6ab7956b7a2a23f1a97da27b4bfc15ab7b4103c933d08c0ada05bea64f983c3a14bd95764ae3996a9953750d6a992bf80bf6"], 0x0, &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f00000000c0)='\xf9C#\x82\xa3\xa9K]\x11\xd0_\xa1\xbe\xff]t\xc3\xd5@\x18(\x18AK\xff.\xe0') lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) openat(r3, &(0x7f0000000080)='./file1\x00', 0x22000, 0x1a0) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000240), 0x200080, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x0, 0x38e, 0x0, r4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(r4, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB='\x00'/72], 0x7) write(r0, &(0x7f0000000680)="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", 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 02:15:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 5) [ 838.115136] FAULT_INJECTION: forcing a failure. [ 838.115136] name failslab, interval 1, probability 0, space 0, times 0 [ 838.116124] CPU: 1 PID: 6259 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 838.116782] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 838.117433] Call Trace: [ 838.117659] [ 838.117862] dump_stack_lvl+0x8f/0xb7 [ 838.118219] should_fail_ex.cold+0x5/0xa [ 838.118585] ? kvmalloc_node+0xaa/0x200 [ 838.118938] should_failslab+0x9/0x20 [ 838.119271] __kmem_cache_alloc_node+0x5b/0x400 [ 838.119672] ? kvmalloc_node+0xaa/0x200 [ 838.120059] ? kvmalloc_node+0xaa/0x200 [ 838.120398] __kmalloc_node+0x45/0xb0 [ 838.120738] kvmalloc_node+0xaa/0x200 [ 838.121117] seq_read_iter+0x820/0x12b0 [ 838.121452] ? __pfx_perf_trace_lock+0x10/0x10 [ 838.121856] proc_reg_read_iter+0x20e/0x2e0 [ 838.122968] generic_file_splice_read+0x18b/0x4d0 [ 838.124047] ? lock_is_held_type+0xdb/0x130 [ 838.125083] ? __pfx_generic_file_splice_read+0x10/0x10 [ 838.126373] ? inode_security+0x105/0x140 [ 838.126910] ? security_file_permission+0xb5/0xe0 [ 838.128239] ? __pfx_generic_file_splice_read+0x10/0x10 [ 838.128797] do_splice_to+0x1bc/0x240 [ 838.129147] splice_direct_to_actor+0x2b0/0x8c0 [ 838.129561] ? __pfx_direct_splice_actor+0x10/0x10 [ 838.129991] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 838.130429] ? security_file_permission+0xb5/0xe0 [ 838.130996] do_splice_direct+0x1bc/0x290 [ 838.131361] ? __pfx_do_splice_direct+0x10/0x10 [ 838.131784] ? lock_is_held_type+0xdb/0x130 [ 838.132237] do_sendfile+0xb1d/0x1280 [ 838.132607] ? __pfx_do_sendfile+0x10/0x10 [ 838.133015] __x64_sys_sendfile64+0x1d5/0x210 [ 838.133411] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 838.133843] ? syscall_enter_from_user_mode+0x21/0x50 [ 838.134306] ? syscall_enter_from_user_mode+0x21/0x50 [ 838.134764] do_syscall_64+0x3f/0x90 [ 838.135114] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 838.135569] RIP: 0033:0x7f7d9bd6ab19 [ 838.135900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 838.137846] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 838.139775] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 838.141597] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 838.143388] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 838.145215] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 838.146957] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 838.148714] 02:15:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 6) 02:15:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc020662a, &(0x7f0000000000)={0x0, r1}) 02:15:40 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0xbe, 0x2, 0x1, "ac47028ec3ee05fd0b91aebac5d2e569ca076e80c469e216198817d54c8b8aa3be7b554e3122556db161c347a1d3e89d9cd64940eb13cb8318a52c001e154b2286f7268fb786205d86f635b9b947ad51b209b37dba1d53b7303d5e34978ebe4b374e86dac2046b52ba30880833222e3d4fdcd0b10ddeb3e475ea0507d09fd5b8d8d180a6dfc9fbbbbcbd4fd18d741aac7eb37c654580e8f0ec06600680b615e83916bc4d1358769cbbfd9e2fd4a8e9d766f62a9f66accbd2d36e574bf67d"}) r1 = gettid() rt_sigqueueinfo(r1, 0x4000, &(0x7f0000000000)) 02:15:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) dup(r0) 02:15:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) 02:15:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 38) 02:15:40 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 854.131279] FAULT_INJECTION: forcing a failure. [ 854.131279] name failslab, interval 1, probability 0, space 0, times 0 [ 854.132553] CPU: 1 PID: 6280 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 854.133244] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 854.133926] Call Trace: [ 854.134163] [ 854.134388] dump_stack_lvl+0x8f/0xb7 [ 854.134752] should_fail_ex.cold+0x5/0xa [ 854.135139] ? __es_insert_extent+0x3a9/0x12f0 [ 854.135573] should_failslab+0x9/0x20 [ 854.135926] kmem_cache_alloc+0x5a/0x410 [ 854.136320] __es_insert_extent+0x3a9/0x12f0 [ 854.136767] ext4_es_insert_extent+0x2db/0xc00 [ 854.137183] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 854.137660] ? percpu_counter_add_batch+0x13f/0x1a0 [ 854.138138] ? lock_is_held_type+0xdb/0x130 [ 854.138544] ? rcu_read_lock_sched_held+0x42/0x80 [ 854.139053] ? ext4_es_lookup_extent+0xc8/0xc60 [ 854.139525] ext4_map_blocks+0xa0d/0x19e0 [ 854.139966] ? __pfx_ext4_map_blocks+0x10/0x10 [ 854.140440] ? rcu_read_lock_sched_held+0x42/0x80 [ 854.140930] ? lock_is_held_type+0xdb/0x130 [ 854.141359] ext4_do_writepages+0x18d2/0x3380 [ 854.141843] ? __pfx_ext4_do_writepages+0x10/0x10 [ 854.142335] ? lock_is_held_type+0xdb/0x130 [ 854.145972] ext4_writepages+0x27c/0x5b0 [ 854.146362] ? __pfx_ext4_writepages+0x10/0x10 [ 854.146806] ? lock_acquire+0x32/0xc0 [ 854.147152] ? do_writepages+0x418/0x6a0 [ 854.147561] ? __pfx_ext4_writepages+0x10/0x10 [ 854.147972] do_writepages+0x1b4/0x6a0 [ 854.148519] ? __pfx_do_writepages+0x10/0x10 [ 854.148936] ? lock_release+0x3b6/0x750 [ 854.149295] ? wbc_attach_and_unlock_inode+0x44d/0x8d0 [ 854.149774] ? __pfx_lock_release+0x10/0x10 [ 854.150164] ? __pfx_lock_release+0x10/0x10 [ 854.150572] ? wbc_attach_and_unlock_inode+0x357/0x8d0 [ 854.151060] ? lock_acquire+0x32/0xc0 [ 854.151476] ? do_raw_spin_unlock+0x53/0x220 [ 854.151923] ? _raw_spin_unlock+0x28/0x50 [ 854.153029] ? wbc_attach_and_unlock_inode+0x4a3/0x8d0 [ 854.154423] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 854.155037] __filemap_fdatawrite_range+0xba/0x100 [ 854.155638] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 854.156182] ? __pfx_perf_trace_lock+0x10/0x10 [ 854.156680] file_write_and_wait_range+0xd2/0x140 [ 854.157162] ext4_sync_file+0x221/0xfa0 [ 854.157557] ? __pfx_ext4_sync_file+0x10/0x10 [ 854.158006] vfs_fsync_range+0x141/0x230 [ 854.158395] ext4_buffered_write_iter+0x37d/0x460 [ 854.158830] ? stack_trace_save+0x90/0xd0 [ 854.159277] ext4_file_write_iter+0x3ff/0x1930 [ 854.159723] ? iter_file_splice_write+0x169/0xcb0 [ 854.160175] ? kasan_save_stack+0x35/0x50 [ 854.160610] ? kasan_save_stack+0x22/0x50 [ 854.161015] ? kasan_set_track+0x25/0x30 [ 854.161428] ? __kasan_kmalloc+0x82/0x90 [ 854.161825] ? __kmalloc+0x56/0xc0 [ 854.162173] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 854.162627] ? do_splice_direct+0x1bc/0x290 [ 854.163092] ? do_sendfile+0xb1d/0x1280 [ 854.163528] ? __x64_sys_sendfile64+0x1d5/0x210 [ 854.164034] ? lock_is_held_type+0xdb/0x130 [ 854.166691] do_iter_readv_writev+0x211/0x3c0 [ 854.167106] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 854.167533] ? avc_policy_seqno+0xd/0x70 [ 854.167874] ? security_file_permission+0xb5/0xe0 [ 854.168310] do_iter_write+0x18b/0x700 [ 854.168635] ? lock_is_held_type+0xdb/0x130 [ 854.168994] vfs_iter_write+0x74/0xb0 [ 854.169330] iter_file_splice_write+0x73e/0xcb0 [ 854.169765] ? __pfx_iter_file_splice_write+0x10/0x10 [ 854.170237] ? __pfx_generic_file_splice_read+0x10/0x10 [ 854.170717] ? inode_security+0x105/0x140 [ 854.171099] ? security_file_permission+0xb5/0xe0 [ 854.171531] ? __pfx_iter_file_splice_write+0x10/0x10 [ 854.171997] direct_splice_actor+0x113/0x180 [ 854.172419] splice_direct_to_actor+0x33a/0x8c0 [ 854.172851] ? __pfx_direct_splice_actor+0x10/0x10 [ 854.173307] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 854.173776] ? security_file_permission+0xb5/0xe0 [ 854.174234] do_splice_direct+0x1bc/0x290 [ 854.174618] ? __pfx_do_splice_direct+0x10/0x10 [ 854.175064] ? lock_is_held_type+0xdb/0x130 [ 854.175478] do_sendfile+0xb1d/0x1280 [ 854.175860] ? __pfx_do_sendfile+0x10/0x10 [ 854.176315] __x64_sys_sendfile64+0x1d5/0x210 [ 854.177025] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 854.178141] ? syscall_enter_from_user_mode+0x21/0x50 [ 854.179316] ? syscall_enter_from_user_mode+0x21/0x50 [ 854.180370] do_syscall_64+0x3f/0x90 [ 854.180690] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 854.181101] RIP: 0033:0x7fcfb4f11b19 [ 854.181403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 854.182937] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 854.183973] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 854.184572] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 854.185172] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 854.185777] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 854.186388] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 854.187051] 02:15:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)) 02:15:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0286687, &(0x7f0000000000)={0x0, r1}) 02:15:40 executing program 4: r0 = gettid() rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000080)={0x6, 0x7, 0x6}) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:15:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:15:40 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 7) [ 854.474022] FAULT_INJECTION: forcing a failure. [ 854.474022] name failslab, interval 1, probability 0, space 0, times 0 [ 854.475022] CPU: 1 PID: 6303 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 854.475588] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 854.476183] Call Trace: [ 854.476436] [ 854.476643] dump_stack_lvl+0x8f/0xb7 [ 854.476990] should_fail_ex.cold+0x5/0xa [ 854.477352] should_failslab+0x9/0x20 [ 854.477685] __kmem_cache_alloc_node+0x5b/0x400 [ 854.478086] ? disk_seqf_start+0x66/0x180 [ 854.478430] ? kvmalloc_node+0xaa/0x200 [ 854.478775] ? rcu_read_lock_sched_held+0x42/0x80 [ 854.479235] kmalloc_trace+0x26/0x60 [ 854.479569] disk_seqf_start+0x66/0x180 [ 854.479937] seq_read_iter+0x2d1/0x12b0 [ 854.480376] proc_reg_read_iter+0x20e/0x2e0 [ 854.480786] generic_file_splice_read+0x18b/0x4d0 [ 854.481226] ? lock_is_held_type+0xdb/0x130 [ 854.481653] ? __pfx_generic_file_splice_read+0x10/0x10 [ 854.482154] ? inode_security+0x105/0x140 [ 854.482584] ? security_file_permission+0xb5/0xe0 [ 854.483073] ? __pfx_generic_file_splice_read+0x10/0x10 [ 854.483585] do_splice_to+0x1bc/0x240 [ 854.483979] splice_direct_to_actor+0x2b0/0x8c0 [ 854.484456] ? __pfx_direct_splice_actor+0x10/0x10 [ 854.484942] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 854.485441] ? security_file_permission+0xb5/0xe0 [ 854.485933] do_splice_direct+0x1bc/0x290 [ 854.486337] ? __pfx_do_splice_direct+0x10/0x10 [ 854.486833] ? lock_is_held_type+0xdb/0x130 [ 854.487280] do_sendfile+0xb1d/0x1280 [ 854.487666] ? __pfx_do_sendfile+0x10/0x10 [ 854.488144] __x64_sys_sendfile64+0x1d5/0x210 [ 854.488580] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 854.489056] ? syscall_enter_from_user_mode+0x21/0x50 [ 854.489540] ? syscall_enter_from_user_mode+0x21/0x50 [ 854.490054] do_syscall_64+0x3f/0x90 [ 854.490477] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 854.491034] RIP: 0033:0x7f7d9bd6ab19 [ 854.491443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 854.493101] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 854.493806] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 854.494518] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 854.495270] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 854.496029] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 854.496704] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 854.497426] 02:15:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 39) 02:15:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 8) 02:15:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 02:15:56 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xc0, 0x1, 0x2, 0x6, 0x0, 0x0, 0x210, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6c2, 0x4, @perf_config_ext={0x10001, 0x4}, 0x8022, 0x200, 0x3, 0x4, 0x9, 0x0, 0x100, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0x1ff}) 02:15:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x3f, 0x3f, 0x4, 0x1, 0x0, 0x5, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd7549fd9, 0x2, @perf_config_ext={0x711e471d, 0x7}, 0x800, 0x5, 0x4, 0x9, 0x8, 0x100, 0x8, 0x0, 0x7fff, 0x0, 0x4}, r2, 0x5, r0, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() r5 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) rt_sigqueueinfo(r4, 0xa, &(0x7f0000000280)={0x0, 0x800, 0x3}) clone3(&(0x7f0000000680)={0x1010000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0, {0x10}, &(0x7f0000000480)=""/155, 0x9b, &(0x7f0000000540)=""/220, &(0x7f0000000640)=[r4, r2, r4], 0x3}, 0x58) r7 = perf_event_open$cgroup(&(0x7f0000000740)={0x1, 0x80, 0x85, 0x20, 0x3, 0x21, 0x0, 0x210, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000700), 0xe9ef614ac44a4f56}, 0x882, 0x100, 0x20, 0x8, 0xff, 0x1, 0xa820, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r5, 0x1) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x7, 0x1, 0x98, 0x8, 0x0, 0x3479c2da, 0x240, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x81, 0x3, 0x7, 0x3, 0xfff, 0x20, 0x0, 0x4, 0x0, 0xc86}, r6, 0x9, r7, 0x1) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r4, 0x0, r5, 0x1) r8 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r8, 0x0) kcmp(r2, r4, 0x1, r8, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100"/12, @ANYRES32=r0, @ANYBLOB='7\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x6, 0x7f, 0x7f, 0xa8, 0x0, 0xffff, 0x24000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x10000}, 0x10000, 0x2, 0x0, 0x9, 0x1, 0x4, 0x200, 0x0, 0x2, 0x0, 0x7}, r9, 0x7, r10, 0x3) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) 02:15:56 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0406618, &(0x7f0000000000)={0x0, r1}) 02:15:56 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:15:56 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x80}}, './file0\x00'}) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_EXPECT_MASTER={0xd0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80000000}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASK={0x50, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x60044044}, 0x0) getsockopt$netlink(r0, 0x10e, 0x2, 0x0, &(0x7f0000000000)) 02:15:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 9) 02:15:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 40) [ 870.660185] FAULT_INJECTION: forcing a failure. [ 870.660185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 870.661333] CPU: 1 PID: 6335 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 870.662039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 870.662771] Call Trace: [ 870.663004] [ 870.663219] dump_stack_lvl+0x8f/0xb7 [ 870.663585] should_fail_ex.cold+0x5/0xa [ 870.663972] prepare_alloc_pages+0x178/0x500 [ 870.665338] __alloc_pages+0x149/0x500 [ 870.666280] ? __pfx___alloc_pages+0x10/0x10 [ 870.667349] ? kasan_save_free_info+0x2e/0x50 [ 870.668500] ? __kasan_slab_free+0x10a/0x190 [ 870.669620] ? __kmem_cache_free+0xcf/0x410 [ 870.670742] ? do_syscall_64+0x3f/0x90 [ 870.671802] ? entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 870.673199] ? __pfx_mark_lock.part.0+0x10/0x10 [ 870.674426] alloc_pages+0x1a0/0x260 [ 870.675459] append_pipe+0x19a/0x660 [ 870.676318] _copy_to_iter+0x449/0x13c0 [ 870.677122] ? mark_held_locks+0x9e/0xe0 [ 870.677581] ? __pfx__copy_to_iter+0x10/0x10 [ 870.678020] ? kasan_quarantine_put+0x8f/0x1f0 [ 870.678526] ? lockdep_hardirqs_on+0x7d/0x100 [ 870.679070] ? kasan_quarantine_put+0x8f/0x1f0 [ 870.679661] ? __virt_addr_valid+0x102/0x340 [ 870.680106] ? __check_object_size+0x384/0x700 [ 870.680713] seq_read_iter+0xdcf/0x12b0 [ 870.681218] proc_reg_read_iter+0x20e/0x2e0 [ 870.681663] generic_file_splice_read+0x18b/0x4d0 [ 870.682188] ? lock_is_held_type+0xdb/0x130 [ 870.682606] ? __pfx_generic_file_splice_read+0x10/0x10 [ 870.683191] ? inode_security+0x105/0x140 [ 870.683642] ? security_file_permission+0xb5/0xe0 [ 870.684123] ? __pfx_generic_file_splice_read+0x10/0x10 [ 870.684674] do_splice_to+0x1bc/0x240 [ 870.685052] splice_direct_to_actor+0x2b0/0x8c0 [ 870.685519] ? __pfx_direct_splice_actor+0x10/0x10 [ 870.686053] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 870.686562] ? security_file_permission+0xb5/0xe0 [ 870.687079] do_splice_direct+0x1bc/0x290 [ 870.687512] ? __pfx_do_splice_direct+0x10/0x10 [ 870.688046] ? lock_is_held_type+0xdb/0x130 [ 870.688493] do_sendfile+0xb1d/0x1280 [ 870.688897] ? __pfx_do_sendfile+0x10/0x10 [ 870.689419] __x64_sys_sendfile64+0x1d5/0x210 [ 870.689856] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 870.690341] ? syscall_enter_from_user_mode+0x21/0x50 [ 870.690846] ? syscall_enter_from_user_mode+0x21/0x50 [ 870.691358] do_syscall_64+0x3f/0x90 [ 870.691732] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 870.692259] RIP: 0033:0x7f7d9bd6ab19 [ 870.692636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 870.694235] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 870.694917] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 870.695562] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 870.696251] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 870.696930] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000001 [ 870.697599] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 870.698302] 02:16:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0406619, &(0x7f0000000000)={0x0, r1}) 02:16:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 41) 02:16:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 10) 02:16:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_setup(0x7b68, &(0x7f0000000000), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) remap_file_pages(&(0x7f0000d7e000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, 0x0, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001300)={r0, 0x7, 0x10001, 0x6}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) write(r3, &(0x7f0000000100)="fb0d1adbc37ed4b990cfe4a4a74227562e9c57e26885e85bdcde0f4e0c0ee5ecf2baf991cb7e254c039f5b1d263c", 0x2e) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000001600)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000015c0)={&(0x7f00000013c0)={0x1e8, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18091c1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff80}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d10}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7e8e3aef}]}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20004801}, 0x4044801) 02:16:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x4, 0xfd, 0x3, 0x0, 0x1a6, 0x401, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0xaeacd4ed0491009b, @perf_bp={&(0x7f0000000100)}, 0x12402, 0x6, 0xb91, 0x7, 0x101, 0x1, 0x6, 0x0, 0x6, 0x0, 0x3f}, r0, 0xd, 0xffffffffffffffff, 0x3) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:16:12 executing program 4: r0 = gettid() r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x7f, 0x80200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, 0x0, 0x0, r3, 0x1) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f00000039c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) openat(r4, &(0x7f0000002940)='./file0\x00', 0x42, 0x80) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) r6 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x1, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000180)="bd4b809e671d6a7b7526d509c7e704233945238c01783ddb939e80e8f813980c63ed4835d474fe38582b75d6f8fa18692c91df1bb419c6b7b854f7808d3ce17ceda2005833538ec32b2722f089e4b4d60549cf2ffadcce1b2de0fad981b0435232b2411bf21a2e4a02b14cf4023b2991b6ff7b64f84470d42ed0a205a1cc0c2bb3ca757fc5d1a3683d207a1671687a6625f6b00114b55fe5b8", 0x99, 0x35f}, {&(0x7f0000000240)="5a51c9bee319c9a11334774e193baa8ef0a977d1c278eb195f393e56cfe8aa53e49278a89cc4409c5208bd3d436c57144418fa56dd9e6f02cfba7e3abaa5a374f09b194d9e993883e082c8c76784168fc5a1da06f43dbf607ea5af61fe62e5f81dfac5e24e2b725422c4b846f53eb35af7ae3ec7edfcfe28f37fdc70b39ff70c00ec6a7e5f3f21157459e704c798d5a3c239bf6fa8b9dcbdb284ff485fe8fe71a651936ea2bc0ceab955897758cf1f12024705d055db669b7a3138af50ef78429750d2026068f1723bf4c7fc009b303f183ece477c4613654f51094a6e0a622b5c60d4c55624470971dc50b56aeffbe3", 0xf0, 0x8}, {&(0x7f0000000340)="0be89477e8aa40e132e301dbfb8c87b789292cfb7748afe7b1890f366c6f5a3ba28217c4ef39bc21c3e40e201da423ea29b423866dd57cc84bda4428d372bd2fc9bf68dced7bfc0af086c3dd7a0855c8592c44dc87dde0d20dfb8fc7a6880750ac4b5c", 0x63, 0xfffffffffffffffc}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="0d9ec355e1e4425b21d1284d9b4df35e1ba3d998e08a0d7bcc5fc6c03828fb0a2a9c84e11b371dff93d9ab94f3fc2a7d927298f13dfa2e395db51bface14115ced753bb1908d179dce5425ad03241bf4661c616f395e61e9c03f4c1df30cb45ef69f647a69dc83766ea02a2d59dbcea7c6980ac11e3d24fe3a43b9c9aa38824118542919ed71095293ea5c786c5ceabf8b8e605d5f3f529682ab66888c8c3a0796c90d973d0ac4fe163bddc4baea24401c5e25b7dc0c5c8812b51c63811c4cfa7e974e0b5e248b308936a94d9866d053b11a328b3e8abd7e06a9cae10b857f115bf7fe350a306cd9a3fc64726de1838f", 0xf0, 0x400}], 0x4030, &(0x7f0000001540)={[{@uid={'uid', 0x3d, 0xee01}}, {@mode={'mode', 0x3d, 0x6}}, {@huge_advise}, {@huge_never}, {@huge_within_size}], [{@subj_user={'subj_user', 0x3d, '+!!'}}, {@audit}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@seclabel}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) sendmsg$nl_generic(r1, &(0x7f00000028c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002880)={&(0x7f0000001640)={0x1224, 0x3b, 0x4, 0x70bd26, 0x25dfdbfe, {0xf}, [@generic="03cdb3baaedf47c3fde79b5131cd08f038707ebfaaf7aaf50bac260b8bf8adffe18314bd024e0cd89ca7b6a96ea556aea249d25e443819896d7d70ee8806d49c05cf8f820a522db5efeaf668e076aa5ea10314a9d1f1730a57d0714ff3ea9c4d2228e907d644667827739774a885a9f88999e2a9d33e8e1eacf72ded57f350674ddeba15d7e5a004d27b0554107b568946846ac4be04c281179ba70dda73e64dd053b95ec86d9971c00940e4dc3df9904c2bf0fc45220cc35920e97a6ccd1440db169a7f892081208378e586538cf464cb5f86a557578ff346d7afc7cd2b37fa72454fb7bfd21480cc10ea9f29", @nested={0x1120, 0x83, 0x0, 0x1, [@generic="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", @typed={0x4, 0x4b}, @generic="90b779403c16ef0ce8ead725b17a3908bf7514", @typed={0x8, 0x43, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x36, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x64, 0x0, 0x0, @fd}, @generic="c2a56bee441e76db76f30bef0449187417a970d13da4df4d18541ab087db435f56f3e68406c928f663ddeb7695c6e34c35579a32d4c88937a6b3b7e4ae6803f375b9e2082ae9364aacb3e67cb036b8ceebc3ce27a8bd4cfd619b43e5446ab49fc486f1b6b2e87d4ca621d9a6ad52662c30b4a1f2545479b20e1b4854079f7018d50760e0c33e29c2551cd5ab6b1bf89da08e39717f0448408d15f9ebe1f732dfb0738c88427d76d318df9f7de5168542f2fe8e7f66879235da1138a20455b86849a4604d362052691945b6be27ea7fd534478de5bb98f040b8eb79b358cf0fa08ad274c287", @typed={0x8, 0x27, 0x0, 0x0, @pid=r0}]}]}, 0x1224}, 0x1, 0x0, 0x0, 0x20000c00}, 0x8080) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40100000284) r9 = socket$inet(0x2, 0xa, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000003a40)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000002980)="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", 0x1000, r9}, 0x68) fchmodat(r8, &(0x7f0000002900)='./file1\x00', 0xb) 02:16:12 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:16:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x41) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000000000002e99a02f66696c65302f66696c65"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$setlease(r5, 0x400, 0x1) [ 886.547915] FAULT_INJECTION: forcing a failure. [ 886.547915] name failslab, interval 1, probability 0, space 0, times 0 [ 886.550334] CPU: 1 PID: 6350 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 886.552448] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 886.554586] Call Trace: [ 886.554845] [ 886.555085] dump_stack_lvl+0x8f/0xb7 [ 886.555487] should_fail_ex.cold+0x5/0xa [ 886.555902] should_failslab+0x9/0x20 [ 886.556293] __kmem_cache_alloc_node+0x5b/0x400 [ 886.556762] ? iter_file_splice_write+0x169/0xcb0 [ 886.557237] ? iter_file_splice_write+0x169/0xcb0 [ 886.558128] __kmalloc+0x46/0xc0 [ 886.558491] iter_file_splice_write+0x169/0xcb0 [ 886.560033] ? generic_file_splice_read+0x1bc/0x4d0 [ 886.560878] ? __pfx_iter_file_splice_write+0x10/0x10 [ 886.561585] ? __pfx_generic_file_splice_read+0x10/0x10 [ 886.562274] ? inode_security+0x105/0x140 [ 886.562777] ? security_file_permission+0xb5/0xe0 [ 886.563271] ? __pfx_iter_file_splice_write+0x10/0x10 [ 886.563783] direct_splice_actor+0x113/0x180 [ 886.564238] splice_direct_to_actor+0x33a/0x8c0 [ 886.564916] ? __pfx_direct_splice_actor+0x10/0x10 [ 886.565405] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 886.565860] ? security_file_permission+0xb5/0xe0 [ 886.566301] do_splice_direct+0x1bc/0x290 [ 886.566671] ? __pfx_do_splice_direct+0x10/0x10 [ 886.567098] ? lock_is_held_type+0xdb/0x130 [ 886.567613] do_sendfile+0xb1d/0x1280 [ 886.568678] ? __pfx_do_sendfile+0x10/0x10 [ 886.569949] __x64_sys_sendfile64+0x1d5/0x210 [ 886.571153] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 886.572551] ? syscall_enter_from_user_mode+0x21/0x50 [ 886.573935] ? syscall_enter_from_user_mode+0x21/0x50 [ 886.575354] do_syscall_64+0x3f/0x90 [ 886.576432] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 886.577778] RIP: 0033:0x7f7d9bd6ab19 [ 886.578799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 886.583737] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 886.589929] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 886.591892] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 886.593743] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 886.595712] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 886.597744] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 886.599780] [ 886.614809] loop4: detected capacity change from 0 to 16383 [ 886.620842] mmap: syz-executor.1 (6362) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 02:16:12 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:16:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 11) 02:16:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0506617, &(0x7f0000000000)={0x0, r1}) 02:16:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1210, 0x84fa}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x24, &(0x7f0000000100)={0x6, 0xcbf1, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x1) ioprio_get$pid(0x3, r1) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e26}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="16786fbd525a90d02b30bc7f2e0286ef3017437bd05a62c849f5b70c62dc114000e28abec8c0ecf667d126a3644dd74adad38b865e96cead31", 0x39}, {&(0x7f0000000240)="51ff656677b0e7ac877763b5f2aeca5b75a7ad0200fd1cc5e804243404", 0x1d}], 0x2, 0x0, 0x0, 0x4}}], 0x1, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1e6, [0x0, 0x20000340, 0x20000496, 0x200004c6], 0x0, &(0x7f00000002c0), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x9, 0x65, 0x80f3, 'team_slave_1\x00', 'team0\x00', '\x00', '\x00', @random="d263dc4e00a8", [0xff, 0x0, 0xff, 0x1719e05ef4ed9ba4], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xf6, 0x126, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}, @common=@log={'log\x00', 0x28, {{0xdb, "b36f32a004a449940147c8759199806c110b5f79cf3762f774354c9a012a", 0x6}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1ff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x25e) 02:16:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 42) 02:16:13 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:16:13 executing program 4: r0 = gettid() ptrace$poke(0x5, r0, &(0x7f0000000100), 0x80000000) rt_sigqueueinfo(r0, 0x3fff, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0x2d, &(0x7f0000000080)={0xfffffff7, 0x0, 0x7}) gettid() 02:16:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) dup(r0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0xdedd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x80, 0x3, 0x5, 0x0, 0x0, 0x1d6, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0xfc, 0xea, 0x4, 0x0, 0x27a9, 0x2049, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x5, 0x2}, 0x45004, 0x6, 0x0, 0x8, 0x400, 0x53d6, 0x127, 0x0, 0xfff, 0x0, 0x85}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x91) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 02:16:29 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) r2 = openat2(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x100, 0x42}, 0x18) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3, 0x7, 0x8a, 0x1, 0x0, 0x10001, 0x440, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x10000, 0x80, 0xffffffff, 0x8, 0x8, 0x1de, 0x9, 0x0, 0x7}, r3, 0xe, r2, 0x9) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)) 02:16:29 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:16:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 12) 02:16:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc080661a, &(0x7f0000000000)={0x0, r1}) 02:16:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 43) 02:16:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xd80999cd6b53766a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x1) openat(r3, &(0x7f0000000180)='./file1\x00', 0x0, 0x122) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) openat$cgroup_type(r5, &(0x7f0000000300), 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:16:29 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x1d, &(0x7f0000000000)={0x41, 0x0, 0x3}) [ 902.846795] FAULT_INJECTION: forcing a failure. [ 902.846795] name failslab, interval 1, probability 0, space 0, times 0 [ 902.849936] CPU: 0 PID: 6393 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 902.851976] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 902.854200] Call Trace: [ 902.854895] [ 902.855474] dump_stack_lvl+0x8f/0xb7 [ 902.856547] should_fail_ex.cold+0x5/0xa [ 902.857648] ? jbd2__journal_start+0x194/0x6b0 [ 902.858892] should_failslab+0x9/0x20 [ 902.859947] kmem_cache_alloc+0x5a/0x410 [ 902.861067] ? lock_is_held_type+0xdb/0x130 [ 902.862177] jbd2__journal_start+0x194/0x6b0 [ 902.863401] __ext4_journal_start_sb+0x4a5/0x6b0 [ 902.864603] ? ext4_dirty_inode+0xa5/0x130 [ 902.865816] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 902.867030] ext4_dirty_inode+0xa5/0x130 [ 902.868119] __mark_inode_dirty+0x1aa/0xe70 [ 902.869231] generic_update_time+0x21b/0x2b0 [ 902.870414] file_modified_flags+0x2d4/0x330 [ 902.871601] ? __pfx_file_modified_flags+0x10/0x10 [ 902.872862] ? __pfx_down_write+0x10/0x10 [ 902.874012] ext4_buffered_write_iter+0xf9/0x460 [ 902.875277] ? stack_trace_save+0x90/0xd0 [ 902.876538] ext4_file_write_iter+0x3ff/0x1930 [ 902.877725] ? iter_file_splice_write+0x169/0xcb0 [ 902.879026] ? kasan_save_stack+0x35/0x50 02:16:29 executing program 4: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000080), 0x10) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40100000284) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048091}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() r5 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r4, 0x0, r5, 0x1) recvmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/1, 0x1}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/252, 0xfc}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000700)=""/71, 0x47}], 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x78}, 0x40000101) kcmp(r4, r6, 0x5, r2, r2) r7 = gettid() rt_sigqueueinfo(r7, 0x0, &(0x7f0000000000)) gettid() perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x8c, 0x6, 0x2, 0x80, 0x0, 0x1, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x8}, 0x40008, 0x5, 0x9, 0x0, 0x8, 0x800, 0x1ff, 0x0, 0x7, 0x0, 0xbc}, r7, 0x3, r1, 0x2) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x840040, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r8, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x20}, {0xa, 0x4e24, 0xc22f, @empty, 0xed4}, 0x8000, [0x8000, 0x3f, 0x5, 0x7, 0x0, 0x22, 0xfff]}, 0x5c) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3f, 0x2, 0x20, 0x3f, 0x0, 0x7f, 0x2131, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0xc02, 0x1, 0x0, 0x1, 0x4, 0x6, 0x40, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r0, 0x4002, &(0x7f0000000000)={0x1}) [ 902.880098] ? kasan_save_stack+0x22/0x50 [ 902.888400] ? kasan_set_track+0x25/0x30 [ 902.889438] ? __kasan_kmalloc+0x82/0x90 [ 902.890462] ? __kmalloc+0x56/0xc0 [ 902.891464] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 902.892817] ? do_splice_direct+0x1bc/0x290 [ 902.893901] ? do_sendfile+0xb1d/0x1280 [ 902.894910] ? __x64_sys_sendfile64+0x1d5/0x210 [ 902.896100] ? lock_is_held_type+0xdb/0x130 [ 902.897267] do_iter_readv_writev+0x211/0x3c0 [ 902.898473] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 902.899755] ? avc_policy_seqno+0xd/0x70 [ 902.900835] ? security_file_permission+0xb5/0xe0 [ 902.902117] do_iter_write+0x18b/0x700 [ 902.903165] ? lock_is_held_type+0xdb/0x130 [ 902.904404] vfs_iter_write+0x74/0xb0 [ 902.905477] iter_file_splice_write+0x73e/0xcb0 [ 902.906745] ? __pfx_iter_file_splice_write+0x10/0x10 [ 902.908126] ? __pfx_generic_file_splice_read+0x10/0x10 [ 902.908901] ? inode_security+0x105/0x140 [ 902.909281] ? security_file_permission+0xb5/0xe0 [ 902.909828] ? __pfx_iter_file_splice_write+0x10/0x10 [ 902.910270] direct_splice_actor+0x113/0x180 [ 902.910910] splice_direct_to_actor+0x33a/0x8c0 [ 902.911371] ? __pfx_direct_splice_actor+0x10/0x10 [ 902.911804] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 902.912243] ? security_file_permission+0xb5/0xe0 [ 902.912765] do_splice_direct+0x1bc/0x290 [ 902.913917] ? __pfx_do_splice_direct+0x10/0x10 [ 902.914949] ? lock_is_held_type+0xdb/0x130 [ 902.915882] do_sendfile+0xb1d/0x1280 [ 902.916870] ? __pfx_do_sendfile+0x10/0x10 [ 902.917660] __x64_sys_sendfile64+0x1d5/0x210 [ 902.918078] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 902.918556] ? syscall_enter_from_user_mode+0x21/0x50 [ 902.918996] ? syscall_enter_from_user_mode+0x21/0x50 [ 902.919556] do_syscall_64+0x3f/0x90 [ 902.919893] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 902.920388] RIP: 0033:0x7f7d9bd6ab19 [ 902.920707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 902.922217] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 902.922894] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 902.923563] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 902.924131] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 902.924778] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 902.925427] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 902.926018] 02:16:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, r1}) 02:16:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:16:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x68}}, './file0\x00'}) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)) 02:16:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 44) 02:16:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 13) 02:16:29 executing program 4: gettid() rt_sigqueueinfo(0x0, 0x4002, &(0x7f0000000000)) 02:16:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 903.705756] FAULT_INJECTION: forcing a failure. [ 903.705756] name failslab, interval 1, probability 0, space 0, times 0 [ 903.706724] CPU: 1 PID: 6431 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 903.707386] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 903.708057] Call Trace: [ 903.708283] [ 903.708489] dump_stack_lvl+0x8f/0xb7 [ 903.708869] should_fail_ex.cold+0x5/0xa [ 903.709531] should_failslab+0x9/0x20 [ 903.710368] __kmem_cache_alloc_node+0x5b/0x400 [ 903.711223] ? disk_seqf_start+0x66/0x180 [ 903.712130] kmalloc_trace+0x26/0x60 [ 903.712874] disk_seqf_start+0x66/0x180 [ 903.713434] seq_read_iter+0x2d1/0x12b0 [ 903.713779] ? iter_file_splice_write+0x241/0xcb0 [ 903.714214] proc_reg_read_iter+0x20e/0x2e0 [ 903.714582] generic_file_splice_read+0x18b/0x4d0 [ 903.714991] ? lock_is_held_type+0xdb/0x130 [ 903.715375] ? __pfx_generic_file_splice_read+0x10/0x10 [ 903.715828] ? inode_security+0x105/0x140 [ 903.716214] ? security_file_permission+0xb5/0xe0 [ 903.716640] ? __pfx_generic_file_splice_read+0x10/0x10 [ 903.717111] do_splice_to+0x1bc/0x240 [ 903.717434] ? direct_splice_actor+0x11b/0x180 [ 903.717830] splice_direct_to_actor+0x2b0/0x8c0 [ 903.718242] ? __pfx_direct_splice_actor+0x10/0x10 [ 903.718688] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 903.719191] ? security_file_permission+0xb5/0xe0 [ 903.720373] do_splice_direct+0x1bc/0x290 [ 903.720971] ? __pfx_do_splice_direct+0x10/0x10 [ 903.721394] ? lock_is_held_type+0xdb/0x130 [ 903.721787] do_sendfile+0xb1d/0x1280 [ 903.722757] ? __pfx_do_sendfile+0x10/0x10 [ 903.723591] __x64_sys_sendfile64+0x1d5/0x210 [ 903.724573] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 903.725020] ? syscall_enter_from_user_mode+0x21/0x50 [ 903.725482] ? syscall_enter_from_user_mode+0x21/0x50 [ 903.725937] do_syscall_64+0x3f/0x90 [ 903.726345] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 903.726852] RIP: 0033:0x7fcfb4f11b19 [ 903.727228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 903.728774] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 903.729575] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 903.730192] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 903.730853] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 903.731503] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 903.732129] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 903.732780] 02:16:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 14) 02:16:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x108) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:16:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0xc0, 0x0, 0x82a5, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x4, 0x2, 0xba, 0x3f, 0x0, 0x8, 0x2080, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x40, 0x7, 0xcc, 0x7, 0x2, 0x24d, 0x81, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r0, 0x2) r1 = dup(r0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x11, r1, 0x7fffffff) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)) 02:16:30 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 903.879147] FAULT_INJECTION: forcing a failure. [ 903.879147] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 903.880215] CPU: 0 PID: 6445 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 903.880904] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 903.881557] Call Trace: [ 903.881787] [ 903.881992] dump_stack_lvl+0x8f/0xb7 [ 903.882343] should_fail_ex.cold+0x5/0xa [ 903.883198] prepare_alloc_pages+0x178/0x500 [ 903.884048] __alloc_pages+0x149/0x500 [ 903.884812] ? __pfx___alloc_pages+0x10/0x10 [ 903.885936] ? perf_trace_lock+0xf0/0x560 [ 903.886821] ? __pfx_perf_trace_lock+0x10/0x10 [ 903.887518] alloc_pages+0x1a0/0x260 [ 903.888523] filemap_alloc_folio+0x363/0x400 [ 903.889710] ? __filemap_get_folio+0x254/0xc90 [ 903.890702] ? __pfx_lock_release+0x10/0x10 [ 903.891698] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 903.893008] ? xas_start+0x157/0x6a0 [ 903.894003] ? xas_load+0x6a/0x140 [ 903.894964] __filemap_get_folio+0x32c/0xc90 [ 903.896176] ? __pfx___filemap_get_folio+0x10/0x10 [ 903.897508] ? __pfx_perf_trace_lock+0x10/0x10 [ 903.898739] ? __pfx_perf_trace_lock+0x10/0x10 [ 903.899974] ? reacquire_held_locks+0x229/0x4e0 [ 903.901227] ? __mark_inode_dirty+0x625/0xe70 [ 903.902424] pagecache_get_page+0x2e/0x130 [ 903.903563] ext4_da_write_begin+0x328/0x9a0 [ 903.904781] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 903.906099] ? lock_is_held_type+0xdb/0x130 [ 903.907271] generic_perform_write+0x25a/0x580 [ 903.908521] ? __pfx_generic_perform_write+0x10/0x10 [ 903.909884] ? __pfx_file_modified_flags+0x10/0x10 [ 903.911112] ? __pfx_down_write+0x10/0x10 [ 903.912257] ext4_buffered_write_iter+0x164/0x460 [ 903.913546] ? stack_trace_save+0x90/0xd0 [ 903.914671] ext4_file_write_iter+0x3ff/0x1930 [ 903.915907] ? iter_file_splice_write+0x169/0xcb0 [ 903.917207] ? kasan_save_stack+0x35/0x50 [ 903.918320] ? kasan_save_stack+0x22/0x50 [ 903.919442] ? kasan_set_track+0x25/0x30 [ 903.920511] ? __kasan_kmalloc+0x82/0x90 [ 903.921620] ? __kmalloc+0x56/0xc0 [ 903.922567] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 903.923913] ? do_splice_direct+0x1bc/0x290 [ 903.925084] ? do_sendfile+0xb1d/0x1280 [ 903.926174] ? __x64_sys_sendfile64+0x1d5/0x210 [ 903.927417] ? lock_is_held_type+0xdb/0x130 [ 903.928549] do_iter_readv_writev+0x211/0x3c0 [ 903.929776] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 903.931105] ? avc_policy_seqno+0xd/0x70 [ 903.932213] ? security_file_permission+0xb5/0xe0 [ 903.933527] do_iter_write+0x18b/0x700 [ 903.934579] ? lock_is_held_type+0xdb/0x130 [ 903.935769] vfs_iter_write+0x74/0xb0 [ 903.936818] iter_file_splice_write+0x73e/0xcb0 [ 903.937811] ? __pfx_iter_file_splice_write+0x10/0x10 [ 903.939076] ? __pfx_generic_file_splice_read+0x10/0x10 [ 903.939536] ? inode_security+0x105/0x140 [ 903.940098] ? security_file_permission+0xb5/0xe0 [ 903.940537] ? __pfx_iter_file_splice_write+0x10/0x10 [ 903.940989] direct_splice_actor+0x113/0x180 [ 903.941376] splice_direct_to_actor+0x33a/0x8c0 [ 903.941780] ? __pfx_direct_splice_actor+0x10/0x10 [ 903.942205] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 903.942643] ? security_file_permission+0xb5/0xe0 [ 903.943066] do_splice_direct+0x1bc/0x290 [ 903.944143] ? __pfx_do_splice_direct+0x10/0x10 [ 903.945305] ? lock_is_held_type+0xdb/0x130 [ 903.946364] do_sendfile+0xb1d/0x1280 [ 903.947319] ? __pfx_do_sendfile+0x10/0x10 [ 903.948412] __x64_sys_sendfile64+0x1d5/0x210 [ 903.949523] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 903.950734] ? syscall_enter_from_user_mode+0x21/0x50 [ 903.951974] ? syscall_enter_from_user_mode+0x21/0x50 [ 903.953238] do_syscall_64+0x3f/0x90 [ 903.954166] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 903.955401] RIP: 0033:0x7f7d9bd6ab19 [ 903.956252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 903.960514] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 903.962288] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 903.963929] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 903.965579] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 903.967165] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 903.968810] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 903.970477] 02:16:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 45) 02:16:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 15) 02:16:46 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) (fail_nth: 1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 02:16:46 executing program 2: mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x100004, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@loose}, {@msize={'msize', 0x3d, 0x7}}, {@version_L}, {@cache_none}, {@loose}, {@cache_loose}, {@version_u}], [{@appraise_type}, {@fsname={'fsname', 0x3d, '#[!'}}]}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:16:46 executing program 0: getrusage(0x1, &(0x7f00000003c0)) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0x1b, &(0x7f0000000140)={0x38, 0x5}) waitid(0x0, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000080)) 02:16:46 executing program 4: r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r2, 0x0, r3, 0x1) clock_gettime(0x0, &(0x7f0000003f40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/13, 0xd}], 0x4, &(0x7f0000001240)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000012c0)=""/81, 0x51}], 0x1, &(0x7f0000001380)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f0000004040)=[{&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001500)=""/191, 0xbf}, {&(0x7f00000015c0)=""/43, 0x2b}, {&(0x7f0000001600)=""/140, 0x8c}, {&(0x7f00000016c0)=""/184, 0xb8}], 0x5}}, {{&(0x7f0000001800), 0x6e, &(0x7f0000001980)=[{&(0x7f0000001880)=""/170, 0xaa}, {&(0x7f0000001940)=""/58, 0x3a}], 0x2, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001a00), 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/152, 0x98}, {&(0x7f0000002b40)=""/84, 0x54}, {&(0x7f0000002bc0)=""/177, 0xb1}, {&(0x7f0000002c80)=""/191, 0xbf}, {&(0x7f0000002d40)=""/130, 0x82}, {&(0x7f0000002e00)=""/174, 0xae}], 0x7, &(0x7f0000002f40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003000)=""/6, 0x6}, {&(0x7f0000003040)=""/97, 0x61}, {&(0x7f00000030c0)=""/190, 0xbe}, {&(0x7f0000003180)=""/95, 0x5f}, {&(0x7f0000003200)=""/45, 0x2d}, {&(0x7f0000003240)=""/116, 0x74}, {&(0x7f00000032c0)=""/141, 0x8d}], 0x7, &(0x7f0000003400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}}, {{&(0x7f0000003540)=@abs, 0x6e, &(0x7f0000003780)=[{&(0x7f00000035c0)=""/221, 0xdd}, {&(0x7f00000036c0)=""/155, 0x9b}], 0x2, &(0x7f00000037c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000003880), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003900)=""/161, 0xa1}], 0x1, &(0x7f0000003a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000003a40), 0x6e, &(0x7f0000003c80)=[{&(0x7f0000003ac0)}, {&(0x7f0000003b00)}, {&(0x7f0000003b40)=""/37, 0x25}, {&(0x7f0000003b80)=""/4, 0x4}, {&(0x7f0000003bc0)=""/138, 0x8a}], 0x5}}], 0x9, 0x2020, &(0x7f0000003f80)={r4, r5+60000000}) rt_tgsigqueueinfo(r2, r6, 0x1e, &(0x7f0000003fc0)={0xe, 0x5, 0x3}) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:16:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0x9}) 02:16:46 executing program 1: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8044) r2 = socket$nl_generic(0x10, 0x3, 0x10) unlinkat(r0, &(0x7f0000000380)='.\x00', 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x1c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r7, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)) [ 919.972086] FAULT_INJECTION: forcing a failure. [ 919.972086] name failslab, interval 1, probability 0, space 0, times 0 [ 919.973148] CPU: 0 PID: 6469 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 919.973856] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 919.974582] Call Trace: [ 919.974829] [ 919.975065] dump_stack_lvl+0x8f/0xb7 [ 919.975468] should_fail_ex.cold+0x5/0xa [ 919.975889] should_failslab+0x9/0x20 [ 919.976262] __kmem_cache_alloc_node+0x5b/0x400 [ 919.976715] ? disk_seqf_start+0x66/0x180 [ 919.977110] ? finish_task_switch.isra.0+0x22d/0x8a0 [ 919.977622] kmalloc_trace+0x26/0x60 [ 919.978004] disk_seqf_start+0x66/0x180 [ 919.978377] seq_read_iter+0x2d1/0x12b0 [ 919.978819] proc_reg_read_iter+0x20e/0x2e0 [ 919.979257] generic_file_splice_read+0x18b/0x4d0 [ 919.979713] ? lock_is_held_type+0xdb/0x130 [ 919.980135] ? __cond_resched+0x1b/0x30 [ 919.980552] ? __pfx_generic_file_splice_read+0x10/0x10 [ 919.981063] ? preempt_schedule_common+0x59/0xc0 [ 919.981749] ? inode_security+0x105/0x140 [ 919.982627] ? security_file_permission+0xb5/0xe0 [ 919.983323] ? __pfx_generic_file_splice_read+0x10/0x10 [ 919.983804] do_splice_to+0x1bc/0x240 [ 919.984157] ? direct_splice_actor+0x11b/0x180 [ 919.984585] splice_direct_to_actor+0x2b0/0x8c0 [ 919.985025] ? __pfx_direct_splice_actor+0x10/0x10 [ 919.986000] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 919.986997] ? security_file_permission+0xb5/0xe0 02:16:46 executing program 2: r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x5, 0x3, 0x5d, 0xcd, 0x0, 0x800000000000000, 0x8f000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x755}, 0x50902, 0x80000000, 0x7446, 0x9, 0x96, 0x2, 0x9, 0x0, 0x9, 0x0, 0x9164}, r1, 0x6, 0xffffffffffffffff, 0x3) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x2, 0x6, 0x5, 0x0, 0x1d, 0x204a2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080)}, 0xc000, 0x57d, 0x1, 0x3, 0x8, 0x3, 0xa82, 0x0, 0xffff0300, 0x0, 0x3}, r1, 0x5, r2, 0x4) [ 919.987454] do_splice_direct+0x1bc/0x290 [ 919.991138] ? __pfx_do_splice_direct+0x10/0x10 [ 919.991623] ? lock_is_held_type+0xdb/0x130 [ 919.992060] do_sendfile+0xb1d/0x1280 [ 919.992449] ? __pfx_do_sendfile+0x10/0x10 [ 919.992902] __x64_sys_sendfile64+0x1d5/0x210 [ 919.993327] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 919.993789] ? syscall_enter_from_user_mode+0x21/0x50 [ 919.994244] ? syscall_enter_from_user_mode+0x21/0x50 [ 919.994749] do_syscall_64+0x3f/0x90 [ 919.995117] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 919.995643] RIP: 0033:0x7fcfb4f11b19 [ 919.995993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 919.997535] RSP: 002b:00007fcfb2487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 919.998231] RAX: ffffffffffffffda RBX: 00007fcfb5024f60 RCX: 00007fcfb4f11b19 [ 919.998864] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 919.999526] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 920.000173] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 920.000837] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 920.001533] [ 920.028026] device syz_tun entered promiscuous mode 02:16:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unshare(0x8000000) unshare(0x40000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 02:16:46 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0xc1, 0x1f, 0x8, 0x0, 0x1, 0x4029, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x9430, 0x6, 0x200, 0x8, 0x3, 0xfffffffa, 0xfffc, 0x0, 0xec0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) 02:16:46 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 02:16:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x40100000284) pwritev(r3, &(0x7f0000000680)=[{&(0x7f0000000140)="6744e3bb78326cc1867461f54c00968ea9e7242958478e98cb988166a4fc2d41fbb4e2813c7bcfb5cd724a6bc5f5157e3406e165059ecba7e1ae5849790b0288f5003a1e716d85b07d241cfcb582fe9c3c9260b6646627290049ddb439b9f6e3c45f9fee8bfb9cfb7d06bcf27bffb27e1f6d85f6de8a750f7f09f30bba0e0ea520818d581ae98dbadd2118431c0f413bddce8c5b243328ec135a8edf2c85ad018a2d1e5188c24764282f22058feeb7fecb491b18730be195c7c5b97cc6e33d2d375eef3e2c92a2108128c90d276704dd2ec9b6d0ed00ab5563726e6b07a971c8dcc3f0", 0xe3}, {&(0x7f0000000040)}, {&(0x7f0000000240)="6629cbee3c2de395c047f7a121652b06e881235f2445233020a13e1b6baad2e013ff9eb8e90e87ee96d2e5e6d60a0626580aa4749d08186ba2714671a43fc48c872109c6098988d6df40212aa12b6548c5a72a15255a1dd3f382b4079782b498886c87346184a428a11ed50459d3a36618d7d4918b26b21a2499e61b0f3052290bfd64a075c77aa76bdfac4650f4da7ac3ff929829710670b44ba0745b2cdd01c9138f9108d127383c462201c5af6dfa00608b5b7550c08bedc7f6bb49a02ab3fca8647d5e2d52651f0407927821a6d55dc624e60ab76ede82478729089644377a1aeaf076469e014817", 0xea}, {&(0x7f0000000080)="3886104b39f559fc2e9d0fd57574f402c6d4cf70f2e680517811ba44fcc84dfd93c9b73745de3ae476f9f7fe9f83978592b95aaffe9cf653abebae53eaa459273d7a471695d3fefa0fba4cf6b3b2c448f4775af3c109adb12feeb74369c09eecfdcb", 0x62}, {&(0x7f0000000340)="66f93ea90763951e739a75b941be1f408044246762dd9e97db5b5dadf508586da4f9af45ebe90c5d9707711b5917c70d23d52719d09a3f4df22ea9a7fbebaa72a260ceb7c32e8aec1c271505c14dc52ec587ada8a60c5119513f40020e8c5a138d9a9390c627725b", 0x68}, {&(0x7f00000003c0)="762c9116fd160e59128d52eca42c5ce272a17390b1e11e7442f2b1040d90022e739fac915042249988d7db637826129f18154e2a85d4f9ff1b67208fa032735d1d15a8288e56059b370c6c9c309aa81deed92f5e501f6b2e52033ed896848b9562bbf9da3dd4cdf2e242421217128e781b597f132bc47f3481e24a9d911736fc37bfa21024bd", 0x86}, {&(0x7f0000000480)="3e8402c7a0b36f9d58eac95ec8b21f790bb1a77b35f7b54de7328da856a326223fc8aa8cbf9400a1c02a4043a0a5894898827fddb34605308d0807f6268e07363482bcf2436d127741b2226c82c1dd4084720c86be966d6d34830db438abe9568da26fab17bd537b4d87f4ef43eae2cb7b9a8f0621e8c2f59a96f8e147ef1f38b968464860126329dc4569eb8ea1350c2db1ecd2bf3b8d359cac71f55157e5eee95d91b054e0f709ee62ac23e86c959ff98c2704ed813e7d1ade62b917ddca2654a367b1a1f823cb171608b4eacc555bc3f93392ece34848", 0xd8}, {&(0x7f0000000580)="c2cd7d9980b82242e028fcac3b3719c0ff23df8560c0c58a9a411b24bd52d49afd1c3ac6d3822a612862796f82480adc067dba69a0e713f976bca279446dc9ddafde1a2a303450ae70c9328b7f051f786be33a191f193e672e234526b9fb6f28dc3af45075f6eb6d2436da847f77a39edaf5219ec2822b356fb68c6289d235732b1a34f0cbf7c8dccc24ab9339d111eb73ae7755f0b923c1e2468d7794396dc87534685244a91a316a617e95b7fdf3039ddbf7350a22c5c5dd4fd12dbd41a4528cc0b6ba05a66dfede0068e38920471e13551f0ea81d73", 0xd7}], 0x8, 0x9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:16:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 16) 02:16:46 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 920.165962] FAULT_INJECTION: forcing a failure. [ 920.165962] name failslab, interval 1, probability 0, space 0, times 0 [ 920.167015] CPU: 1 PID: 6488 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 920.167542] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 920.168067] Call Trace: [ 920.168243] [ 920.168474] dump_stack_lvl+0x8f/0xb7 [ 920.168766] should_fail_ex.cold+0x5/0xa [ 920.169165] should_failslab+0x9/0x20 [ 920.169510] __kmem_cache_alloc_node+0x5b/0x400 [ 920.169930] ? ext4_find_extent+0xa41/0xd30 [ 920.170322] ? ext4_find_extent+0xa41/0xd30 [ 920.170757] __kmalloc+0x46/0xc0 [ 920.171089] ext4_find_extent+0xa41/0xd30 [ 920.171487] ext4_ext_map_blocks+0x1c7/0x5d40 [ 920.171939] ? __pfx___lock_acquire+0x10/0x10 [ 920.172352] ? perf_trace_lock+0xf0/0x560 [ 920.172725] ? __pfx_perf_trace_lock+0x10/0x10 [ 920.173169] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 920.173608] ? lock_acquire.part.0+0x12e/0x340 [ 920.174022] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 920.174462] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 920.174917] ? rcu_read_lock_sched_held+0x42/0x80 [ 920.175359] ? trace_lock_acquire+0x14c/0x1c0 [ 920.175778] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 920.176209] ? lock_acquire+0x32/0xc0 [ 920.176556] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 920.177032] ? down_read+0x1a0/0x450 [ 920.177421] ? __pfx_down_read+0x10/0x10 [ 920.177795] ? rcu_read_lock_sched_held+0x42/0x80 [ 920.178239] ? ext4_es_lookup_extent+0xc8/0xc60 [ 920.178724] ext4_da_get_block_prep+0xcbb/0x1180 [ 920.179171] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 920.179652] ? __pfx_lock_release+0x10/0x10 [ 920.180043] ? create_empty_buffers+0x300/0xa60 [ 920.180454] ? do_raw_spin_unlock+0x53/0x220 [ 920.180876] __block_write_begin_int+0x380/0x13d0 [ 920.181339] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 920.181846] ? __pfx___block_write_begin_int+0x10/0x10 [ 920.182312] ? PageHeadHuge+0x169/0x1b0 [ 920.182729] ext4_da_write_begin+0x357/0x9a0 [ 920.183133] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 920.183569] ? lock_is_held_type+0xdb/0x130 [ 920.183982] generic_perform_write+0x25a/0x580 [ 920.184411] ? __pfx_generic_perform_write+0x10/0x10 [ 920.184875] ? __pfx_file_modified_flags+0x10/0x10 [ 920.185361] ? __pfx_down_write+0x10/0x10 [ 920.185767] ext4_buffered_write_iter+0x164/0x460 [ 920.186216] ? stack_trace_save+0x90/0xd0 [ 920.186603] ext4_file_write_iter+0x3ff/0x1930 [ 920.187026] ? iter_file_splice_write+0x169/0xcb0 [ 920.187462] ? kasan_save_stack+0x35/0x50 [ 920.187855] ? kasan_save_stack+0x22/0x50 [ 920.188237] ? kasan_set_track+0x25/0x30 [ 920.188613] ? __kasan_kmalloc+0x82/0x90 [ 920.189002] ? __kmalloc+0x56/0xc0 [ 920.189356] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 920.189833] ? do_splice_direct+0x1bc/0x290 [ 920.190259] ? do_sendfile+0xb1d/0x1280 [ 920.190670] ? __x64_sys_sendfile64+0x1d5/0x210 [ 920.191134] ? lock_is_held_type+0xdb/0x130 [ 920.191563] do_iter_readv_writev+0x211/0x3c0 [ 920.191999] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 920.192492] ? avc_policy_seqno+0xd/0x70 [ 920.192906] ? security_file_permission+0xb5/0xe0 [ 920.193415] do_iter_write+0x18b/0x700 [ 920.193853] ? lock_is_held_type+0xdb/0x130 [ 920.194286] vfs_iter_write+0x74/0xb0 [ 920.194724] iter_file_splice_write+0x73e/0xcb0 [ 920.195209] ? __pfx_iter_file_splice_write+0x10/0x10 [ 920.195711] ? __pfx_generic_file_splice_read+0x10/0x10 [ 920.196233] ? inode_security+0x105/0x140 [ 920.196671] ? security_file_permission+0xb5/0xe0 [ 920.197176] ? __pfx_iter_file_splice_write+0x10/0x10 [ 920.197670] direct_splice_actor+0x113/0x180 [ 920.198125] splice_direct_to_actor+0x33a/0x8c0 [ 920.198614] ? __pfx_direct_splice_actor+0x10/0x10 [ 920.199156] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 920.199711] ? security_file_permission+0xb5/0xe0 [ 920.200222] do_splice_direct+0x1bc/0x290 [ 920.200650] ? __pfx_do_splice_direct+0x10/0x10 [ 920.201285] ? lock_is_held_type+0xdb/0x130 [ 920.201745] do_sendfile+0xb1d/0x1280 [ 920.202144] ? __pfx_do_sendfile+0x10/0x10 [ 920.202605] __x64_sys_sendfile64+0x1d5/0x210 [ 920.203068] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 920.203555] ? syscall_enter_from_user_mode+0x21/0x50 [ 920.204063] ? syscall_enter_from_user_mode+0x21/0x50 [ 920.204560] do_syscall_64+0x3f/0x90 [ 920.205202] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 920.205695] RIP: 0033:0x7f7d9bd6ab19 [ 920.206046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 920.209352] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 920.211624] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 920.213738] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 920.215870] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 920.218166] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 920.220462] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 920.222715] 02:16:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 46) 02:16:46 executing program 4: r0 = gettid() r1 = fsmount(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x9, 0x80, 0xb4, 0x1, 0x0, 0x80000000, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x74}, 0x2000, 0x22e, 0x7, 0x1, 0x91b, 0xf11cf9d, 0x1, 0x0, 0x5, 0x0, 0x7f}, r0, 0xf, r1, 0x3) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)) [ 920.289203] device syz_tun left promiscuous mode [ 920.352384] device syz_tun entered promiscuous mode [ 920.356136] device syz_tun left promiscuous mode [ 920.363005] FAULT_INJECTION: forcing a failure. [ 920.363005] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 920.364138] CPU: 0 PID: 6500 Comm: syz-executor.7 Not tainted 6.2.0-rc1-next-20221226 #1 [ 920.365148] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 920.365928] Call Trace: [ 920.366168] [ 920.366405] dump_stack_lvl+0x8f/0xb7 [ 920.366842] should_fail_ex.cold+0x5/0xa [ 920.367240] _copy_to_user+0x2e/0x150 [ 920.367681] simple_read_from_buffer+0xd0/0x170 [ 920.368151] proc_fail_nth_read+0x19c/0x230 [ 920.368560] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 920.369758] ? security_file_permission+0xb5/0xe0 [ 920.370680] vfs_read+0x257/0x940 [ 920.371068] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 920.371524] ? __pfx_vfs_read+0x10/0x10 [ 920.372003] ? __fget_files+0x270/0x450 [ 920.372441] ksys_read+0x12b/0x260 [ 920.372794] ? __pfx_ksys_read+0x10/0x10 [ 920.373189] ? syscall_enter_from_user_mode+0x21/0x50 [ 920.373716] ? syscall_enter_from_user_mode+0x21/0x50 [ 920.374194] do_syscall_64+0x3f/0x90 [ 920.374555] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 920.375053] RIP: 0033:0x7fcfb4ec469c [ 920.375392] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 920.377004] RSP: 002b:00007fcfb2487170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 920.377675] RAX: ffffffffffffffda RBX: 000000000000028a RCX: 00007fcfb4ec469c [ 920.378309] RDX: 000000000000000f RSI: 00007fcfb24871e0 RDI: 0000000000000006 [ 920.378912] RBP: 00007fcfb24871d0 R08: 0000000000000000 R09: 0000000000000000 [ 920.379500] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 920.380085] R13: 00007ffe476182bf R14: 00007fcfb2487300 R15: 0000000000022000 [ 920.380734] 02:17:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000000300)={0x100000, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x1}, &(0x7f00000001c0)=""/118, 0x76, &(0x7f0000000240)=""/99, &(0x7f00000002c0)=[r0], 0x1}, 0x58) rt_sigqueueinfo(r1, 0x14, &(0x7f0000000380)={0x25, 0x7, 0x8}) 02:17:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:17:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x100000000000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:17:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="140000003e00010100000000000000000a000080cbbe98de7f40e94637c6b6a429f8122ac32c6d7806b05942dc8f3a3c1befbf7a52bdc2b165924d3610f3f0fd8e4a608c253a9bb3c99b445bde33b70d72531e8256b4a0f2e2c0bf29fdf64c565b0c429d0140b5a6cb7ebd49fbbaff0693dc726d0e78e524cde32780c290e4296775acb4a75ecc43c2e51ddbf5800f9c7432c36e77333c96fe576fbdb65098eee0b90739a63de4f1764f53a8d96ebed902a1e3992a56289764c6b17cf2bb4ab8737b1cf00bbf73717e00f57c036ffe34c23251bbdd8bf5f27664b035ac76e68b2481cddcf6575083c6a6d6000000000000000000"], 0x14}], 0x1}, 0x0) pread64(r1, &(0x7f0000000100)=""/223, 0xdf, 0x10001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYRESHEX, @ANYBLOB="88b39727cf56d8270d0d69a3b74a0f2e6bbabd8bf3e27e183b1369a06c3601525f11908b48bc7117e5f9040638dbb4f3f9113f2e453e7c499e62afb460b691b57dc9672a29a0b14f2695fd78601a5e014501e3ae031f034229d7510fdd4c9b7b848f4db2fc13a1f7f3b99488d70d18d2ea66222fbae4ec5dcd0b6ef3ee332800f8ce3573ce060000000000000028a2a135200b42741807db97eb8713126649f54918ed3ffe24d3758504dec7363dab7ff72e33de6c7f4f196800abdc0a492c7922ac405d75647585c8190e70353644407fc22cb1fa2013da87cdfe33ab36103a174038d3f0c26678e64e71200b9add111e3b512e8c617f555ffac2f2a8881975f28e738da134dc852ca24674", @ANYBLOB="caa93a024bc3a1d0016fef49001e2189bd2e372ccb83c7b4526b8d5e74171a40e8d4f9cbe46cf9e8b2d238d18341a95f89fd108b3c96958b94c190554e0f83331bb35b26ad5941ca7de6d76d26f5fe62789e2891fd", @ANYRES64]) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x404000, 0x144) r4 = accept$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) connect$packet(r4, &(0x7f0000000500)={0x11, 0x18, 0x0, 0x1, 0x1f}, 0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x292e9) r6 = openat$cgroup_pressure(r5, &(0x7f0000000540)='io.pressure\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000006c0)={'geneve1\x00', &(0x7f0000000300)=@ethtool_rxfh={0x46, 0x3, 0x8, 0x5, 0xd0, "1273e6", 0x2, [0x0]}}) dup(r6) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) 02:17:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 17) 02:17:02 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 02:17:02 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x40, 0xfffffffa}) r1 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x5}) r2 = getpgid(r1) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x6) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/hid_ntrig', 0x0, 0x10) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x40100000284) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x40100000284) fcntl$dupfd(r7, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r6, r10, 0x7}) rt_tgsigqueueinfo(r0, r1, 0x41, &(0x7f0000000080)={0x35, 0x4, 0x7ff}) 02:17:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bond\x00', 0x0}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x44800) [ 936.373558] audit: type=1400 audit(1672107422.667:13): avc: denied { checkpoint_restore } for pid=6512 comm="syz-executor.2" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 936.759311] 9pnet_virtio: no channels available for device ./file0 02:17:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x105002, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 02:17:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0100001a0020002abd7000fddbdf257f000001000000000000000000000000000000000000000000000000000000014e23b5e84e21000002002020f5000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="fe8000000000000000000000000000bb000004d53c000000fe800000000000000000000000000010060000000000000009000000000000000100000000000000ff19000000000000050000000000000000000000000000000300000000000000c7e3f66e00000000030000000000000008000000000000000400000000000000060000000000000002000000010000000007000028bd70000335000002000406810000000000000014000d00e00000010000000000000000000000000e000000fc0200000000000000000000000000017f000001000000000000000000000000000000000a0000000c0015005bb1073500080000"], 0x13c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:17:18 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8044) r2 = socket$nl_generic(0x10, 0x3, 0x10) unlinkat(r0, &(0x7f0000000380)='.\x00', 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x1c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r7, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)) 02:17:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x45, 0x1, 0xfa, 0x0, 0x1, 0xc000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x59a, 0x4, @perf_config_ext={0x0, 0x4735}, 0x41000, 0x1eb7, 0x2, 0x6, 0x3f, 0x1, 0x1, 0x0, 0xe38a, 0x0, 0x4}, 0x0, 0x9, r0, 0x8) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40100000284) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x80, 0x80, 0x3f, 0x0, 0x7, 0x40d00, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10030, 0xffffffffffffff78, 0x10001, 0x1, 0x5, 0x3, 0x5, 0x0, 0x200000, 0x0, 0x101}, 0xffffffffffffffff, 0x2, r2, 0xb) 02:17:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x1, 0x0, 0x8, 0x0, 0xfffffff8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x4d6, 0x7c}}, './file1\x00'}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {r3, 0xee00}}, './file1\x00'}) sendfile(r0, r1, 0x0, 0x40100000284) 02:17:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 18) 02:17:18 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x35, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x1a, &(0x7f0000000080)={0x16, 0x0, 0xc2da}) 02:17:18 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 952.601876] FAULT_INJECTION: forcing a failure. [ 952.601876] name failslab, interval 1, probability 0, space 0, times 0 [ 952.607430] CPU: 1 PID: 6560 Comm: syz-executor.5 Not tainted 6.2.0-rc1-next-20221226 #1 [ 952.608261] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 952.609056] Call Trace: [ 952.609318] [ 952.613573] dump_stack_lvl+0x8f/0xb7 [ 952.614020] should_fail_ex.cold+0x5/0xa [ 952.614486] ? __es_insert_extent+0x3a9/0x12f0 [ 952.614982] should_failslab+0x9/0x20 [ 952.615400] kmem_cache_alloc+0x5a/0x410 [ 952.615864] __es_insert_extent+0x3a9/0x12f0 [ 952.616360] ? do_raw_write_lock+0x11e/0x290 [ 952.616845] ? __pfx_do_raw_write_lock+0x10/0x10 [ 952.617413] ? lock_acquire+0x32/0xc0 [ 952.617837] ext4_es_insert_extent+0x2db/0xc00 [ 952.618331] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 952.618852] ? __pfx_lock_release+0x10/0x10 [ 952.619317] ? lock_is_held_type+0xdb/0x130 [ 952.619780] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 952.620268] ? rcu_read_lock_sched_held+0x42/0x80 [ 952.620769] ext4_ext_map_blocks+0x1a3b/0x5d40 [ 952.621270] ? __pfx___lock_acquire+0x10/0x10 [ 952.621808] ? perf_trace_lock_acquire+0xfd/0x530 [ 952.622317] ? perf_trace_lock+0xf0/0x560 [ 952.622800] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 952.623315] ? lock_acquire.part.0+0x12e/0x340 [ 952.623794] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 952.624314] ? rcu_read_lock_sched_held+0x42/0x80 [ 952.624790] ? trace_lock_acquire+0x14c/0x1c0 [ 952.625231] ? ext4_da_get_block_prep+0x5ca/0x1180 [ 952.625731] ? lock_acquire+0x32/0xc0 [ 952.626101] ? down_read+0x1a0/0x450 [ 952.626487] ? __pfx_down_read+0x10/0x10 [ 952.626927] ? rcu_read_lock_sched_held+0x42/0x80 [ 952.627402] ? ext4_es_lookup_extent+0xc8/0xc60 [ 952.627909] ext4_da_get_block_prep+0xcbb/0x1180 [ 952.628404] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 952.628922] ? __pfx_lock_release+0x10/0x10 [ 952.629549] ? create_empty_buffers+0x300/0xa60 [ 952.630068] ? do_raw_spin_unlock+0x53/0x220 [ 952.630538] __block_write_begin_int+0x380/0x13d0 [ 952.630981] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 952.631467] ? __pfx___block_write_begin_int+0x10/0x10 [ 952.631986] ? PageHeadHuge+0x169/0x1b0 [ 952.632354] ext4_da_write_begin+0x357/0x9a0 [ 952.632750] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 952.633248] ? lock_is_held_type+0xdb/0x130 [ 952.633698] generic_perform_write+0x25a/0x580 [ 952.634111] ? __pfx_generic_perform_write+0x10/0x10 [ 952.635297] ? __pfx_file_modified_flags+0x10/0x10 [ 952.635748] ? __pfx_down_write+0x10/0x10 [ 952.636173] ext4_buffered_write_iter+0x164/0x460 02:17:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x71, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xff, 0xffff}, 0x0, 0x9b5, 0xfa, 0xd, 0x3d3b27cd, 0x8000, 0x55, 0x0, 0x6, 0x0, 0x3ff}, r2, 0x0, r3, 0x1) rt_sigqueueinfo(r2, 0x3d, &(0x7f0000000100)={0x12, 0x0, 0x3}) [ 952.637070] ? stack_trace_save+0x90/0xd0 [ 952.637884] ext4_file_write_iter+0x3ff/0x1930 [ 952.638296] ? iter_file_splice_write+0x169/0xcb0 [ 952.639866] ? kasan_save_stack+0x35/0x50 [ 952.640238] ? kasan_save_stack+0x22/0x50 [ 952.641243] ? kasan_set_track+0x25/0x30 [ 952.642330] ? __kasan_kmalloc+0x82/0x90 [ 952.643377] ? __kmalloc+0x56/0xc0 [ 952.644328] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 952.645681] ? do_splice_direct+0x1bc/0x290 [ 952.646814] ? do_sendfile+0xb1d/0x1280 [ 952.647867] ? __x64_sys_sendfile64+0x1d5/0x210 [ 952.649024] ? lock_is_held_type+0xdb/0x130 [ 952.651517] do_iter_readv_writev+0x211/0x3c0 [ 952.652666] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 952.653972] ? avc_policy_seqno+0xd/0x70 [ 952.654577] ? security_file_permission+0xb5/0xe0 [ 952.655023] do_iter_write+0x18b/0x700 [ 952.655387] ? lock_is_held_type+0xdb/0x130 [ 952.656490] vfs_iter_write+0x74/0xb0 [ 952.658253] iter_file_splice_write+0x73e/0xcb0 [ 952.658713] ? __pfx_iter_file_splice_write+0x10/0x10 [ 952.659560] ? __pfx_generic_file_splice_read+0x10/0x10 [ 952.660845] ? inode_security+0x105/0x140 [ 952.661579] ? security_file_permission+0xb5/0xe0 [ 952.662016] ? __pfx_iter_file_splice_write+0x10/0x10 [ 952.662650] direct_splice_actor+0x113/0x180 [ 952.663860] splice_direct_to_actor+0x33a/0x8c0 [ 952.665114] ? __pfx_direct_splice_actor+0x10/0x10 [ 952.670027] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 952.670684] ? security_file_permission+0xb5/0xe0 [ 952.671694] do_splice_direct+0x1bc/0x290 [ 952.672895] ? __pfx_do_splice_direct+0x10/0x10 [ 952.674124] ? lock_is_held_type+0xdb/0x130 [ 952.675320] do_sendfile+0xb1d/0x1280 [ 952.677933] ? __pfx_do_sendfile+0x10/0x10 [ 952.679116] __x64_sys_sendfile64+0x1d5/0x210 [ 952.680371] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 952.685889] ? syscall_enter_from_user_mode+0x21/0x50 [ 952.687348] ? syscall_enter_from_user_mode+0x21/0x50 [ 952.688801] do_syscall_64+0x3f/0x90 [ 952.689869] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 952.691311] RIP: 0033:0x7f7d9bd6ab19 [ 952.692333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 952.697211] RSP: 002b:00007f7d992e0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 952.699254] RAX: ffffffffffffffda RBX: 00007f7d9be7df60 RCX: 00007f7d9bd6ab19 [ 952.701139] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 952.702159] RBP: 00007f7d992e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 952.702887] R10: 0000040100000284 R11: 0000000000000246 R12: 0000000000000002 [ 952.703591] R13: 00007ffc41575bdf R14: 00007f7d992e0300 R15: 0000000000022000 [ 952.704327] [ 952.726447] device syz_tun entered promiscuous mode 02:17:19 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 02:17:19 executing program 4: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) migrate_pages(r1, 0x3, &(0x7f0000000300)=0x1000, &(0x7f0000000340)=0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r5 = fork() r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r6, 0x0) kcmp(r0, r5, 0x6, r6, r4) fdatasync(r4) getsockopt(0xffffffffffffffff, 0xfff, 0x0, &(0x7f0000000200)=""/170, &(0x7f0000000380)=0xaa) sendfile(r2, r3, 0x0, 0x40100000284) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xc0, 0x2b, 0x80, 0x4a, 0x0, 0x0, 0x20008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x191, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400a, 0x2, 0x3, 0x8, 0x400, 0x8, 0x5, 0x0, 0x2, 0x0, 0x7ff}, r1, 0x10, r3, 0x0) rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 02:17:19 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x2923, 0x3a9500) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="aa012ffed85852240d9b96e04510e500cd230ef4b84bf9944aa6ab21d680ba825ea1726de965b39e4439e55b64390ef54b38ad1c52ec7b318eeff818ae176034c7aa1240f4f116b18753458cb8852b0ef5c79d80bb8d2e2ddb8a4c12f810cc1be8497042368f15c1a6a8480bb3d13371e9f6", 0x72}], 0x1, 0x8263, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file1\x00', 0x3011c2, 0x82) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40100000284) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0x19, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES64=r3, @ANYRESOCT=r7, @ANYRES64=r2, @ANYBLOB, @ANYRESDEC=r4], 0x130}, 0x1, 0x0, 0x0, 0x4004000}, 0x40054) recvmsg$unix(r6, &(0x7f0000000980)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000580)=""/36, 0x24}, {&(0x7f00000005c0)=""/35, 0xffffffffffffffb5}, {&(0x7f0000000600)=""/149, 0x95}, {&(0x7f00000006c0)=""/22, 0x16}, {&(0x7f0000000a00)=""/244, 0xf4}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000002800000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}, 0x40002001) syz_open_procfs(r8, &(0x7f00000009c0)='net/dev_mcast\x00') 02:17:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0xd0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:17:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xfffffffffffffffd, 0x0, 0xb, 0xc}) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x71, 0x2b}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 02:17:19 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) write$P9_RLERROR(r1, &(0x7f0000000000)={0xa, 0x7, 0x2, {0x1, '#'}}, 0xa) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:17:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) [ 952.954683] device syz_tun left promiscuous mode 02:17:19 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8044) r2 = socket$nl_generic(0x10, 0x3, 0x10) unlinkat(r0, &(0x7f0000000380)='.\x00', 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x1c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r7, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)) 02:17:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40100000284) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, &(0x7f00000000c0)={0x1000, 0x6, 0x1, 0x401, 0x3, [0x3, 0x401, 0x3, 0xfff]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r8 = memfd_secret(0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000140)={@id={0x2, 0x0, @c}}) sendfile(r6, r7, 0x0, 0x40100000284) ioctl$FIONCLEX(r7, 0x5450) 02:17:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) 02:17:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:17:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000180)={0xfffffffffffffffe, 0x40, [0x400, 0x6, 0xffffffffffffffd9], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$tty20(0xc, 0x4, 0x0) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e) 02:17:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 19) [ 953.224971] device syz_tun entered promiscuous mode [ 953.321876] device syz_tun left promiscuous mode 02:17:35 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8044) r2 = socket$nl_generic(0x10, 0x3, 0x10) unlinkat(r0, &(0x7f0000000380)='.\x00', 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x1c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r7, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)) 02:17:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 20) 02:17:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) openat(r0, &(0x7f0000000100)='./file1\x00', 0x10000, 0x1) 02:17:35 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000000)={0x1c}) 02:17:35 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0xff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 02:17:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000240)={0xe4, 0x29, 0x2, {0x90, [{{0x2, 0x0, 0x8}, 0x0, 0x1, 0x7, './file1'}, {{0x8, 0x4, 0x3}, 0x7f, 0x1, 0x7, './file1'}, {{0x80, 0x0, 0x4}, 0x4, 0x1, 0xd, './file1/file0'}, {{0x0, 0x4, 0x1}, 0x7, 0x0, 0x7, './file1'}, {{0x4, 0x4}, 0x8000, 0x80, 0x1, '.'}, {{0x20, 0x2, 0x4}, 0x3ff, 0x3, 0x7, './file2'}, {{0x0, 0x1, 0x4}, 0xfffffffffffffff7, 0x1, 0x7, './file1'}]}}, 0xe4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x2}) close(0xffffffffffffffff) 02:17:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000040)) 02:17:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f0000000800)={'L-'}, 0x16, 0x3) rt_sigqueueinfo(r1, 0x12, &(0x7f0000002f80)={0x3c, 0x7, 0x6}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)=[{{&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/108, 0x6c}], 0x7, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/24, 0x18}, {&(0x7f00000005c0)=""/36, 0x24}, {&(0x7f0000000600)=""/96, 0x60}, {&(0x7f0000000680)=""/118, 0x76}], 0x4, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000000780)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000800)}, {&(0x7f0000000840)=""/101, 0x65}, {&(0x7f00000008c0)=""/134, 0x86}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/189, 0xbd}], 0x5, &(0x7f0000000b80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000000c00), 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000c80)=""/144, 0x90}, {&(0x7f0000000d40)=""/50, 0x32}, {&(0x7f0000000d80)=""/147, 0x93}, {&(0x7f0000000e40)=""/82, 0x52}, {&(0x7f0000000ec0)=""/202, 0xca}, {&(0x7f0000000fc0)=""/254, 0xfe}, {&(0x7f00000010c0)=""/207, 0xcf}], 0x7}}, {{&(0x7f0000001240), 0x6e, &(0x7f0000001480)=[{&(0x7f00000012c0)=""/81, 0x51}, {&(0x7f0000001340)=""/236, 0xec}, {&(0x7f0000001440)=""/49, 0x31}], 0x3, &(0x7f00000014c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000001600), 0x0, &(0x7f0000001640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001680)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001700)=""/21, 0x15}, {&(0x7f0000001740)=""/112, 0x70}, {&(0x7f00000017c0)=""/181, 0xb5}, {&(0x7f0000001880)=""/76, 0x4c}], 0x4, &(0x7f0000003000)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001cf791c53c6e0d110000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}, {{&(0x7f0000001a40)=@abs, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000001ac0)=""/127, 0x7f}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/57, 0x39}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x4, &(0x7f0000002cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}], 0x8, 0x10020, &(0x7f0000002f40)={0x77359400}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) 02:17:35 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:17:35 executing program 4: r0 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x81}) rt_sigqueueinfo(0xffffffffffffffff, 0x4001, &(0x7f0000000000)={0x10}) 02:17:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x40, 0xe0, 0x0, 0x80000000, 0x40480, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x5}, 0x42000, 0x101, 0x8000, 0x1, 0x88, 0x804, 0x3, 0x0, 0x7fffffff, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x1b, 0x9, 0x7b8}) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3f, 0x20, 0x80, 0x40, 0x0, 0x85, 0x48002, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4c, 0x2, @perf_config_ext={0x401, 0x1}, 0x4, 0x5, 0x2, 0x4, 0x9, 0xfffffc00, 0x5, 0x0, 0xf47, 0x0, 0x276c}, r2, 0xa, r3, 0x5) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) [ 969.242044] device syz_tun entered promiscuous mode 02:17:35 executing program 3: r0 = openat$sr(0xffffffffffffff9c, 0xfffffffffffffffc, 0x4000, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x49c3, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x1}) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r3, r4, &(0x7f0000000040), 0x9) dup2(r1, r2) 02:17:35 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\f\x00?', @ANYRES16=r0, @ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x30004004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:17:35 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100004001000000186300000012f63fe3c4a0000002d8233840c98ec589", @ANYRES32=0xffffffffffffffff, @ANYBLOB="06000000000000002e2f66696c653100"]) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x40100000284) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x10, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}, {@privport}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@subj_type={'subj_type', 0x3d, '/proc/diskstats\x00'}}, {@subj_role}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) 02:17:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) (fail_nth: 21) [ 969.432451] device syz_tun left promiscuous mode VM DIAGNOSIS: 02:22:38 Registers: info registers vcpu 0 RAX=ffffffff844094f0 RBX=ffffffff854328c0 RCX=ffffffff843ea842 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff85407e20 R8 =0000000000000001 R9 =ffff88806ce34f03 R10=ffffed100d9c69e0 R11=0000000000000001 R12=fffffbfff0a86518 R13=ffffffff85d09410 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff844094ff RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe15a2f44000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe15a2f42000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff303ccff8 CR3=000000000d4da000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000418542f180000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff844094f0 RBX=ffff888008d85040 RCX=ffffffff843ea842 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffff888008df7e58 R8 =0000000000000001 R9 =ffff88806cf34f03 R10=ffffed100d9e69e0 R11=0000000000000001 R12=ffffed10011b0a08 R13=ffffffff85d09410 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff844094ff RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe5e277ed000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe5e277eb000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f865b8c8010 CR3=000000000d4da000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00cb01fe016c6c6f502e726567616e61 XMM02=000000000000000040f3598000000000 XMM03=e531fefc0400f98cfcf90ee2f9fcb19d XMM04=33e431fefc1eb9dcfffc04d32a51fc2d XMM05=fc8881d3f9fc6d2e9f78fc59893534fc XMM06=fefcb0bcdcfffc10faa75bfc48ad151c XMM07=06020602060206060206061601ea9180 XMM08=5767fcfc6b667af5fca70f2b8afcd9d5 XMM09=2f3104e2fcb8f044fcfcbb732969fcdd XMM10=fc0400f98cfcf90ee2f9fcb19d4788fc XMM11=fefc1eb9dcfffc04d32a51fc2de531fe XMM12=d3f9fc6d2e9f78fc59893534fc33e431 XMM13=bcdcfffc10faa75bfc48ad151cfc8881 XMM14=02060206060206061601ea9180fefcb0 XMM15=00000200060200060600000200060206