Warning: Permanently added '[localhost]:4632' (ECDSA) to the list of known hosts. 2023/05/31 02:45:51 fuzzer started 2023/05/31 02:45:51 dialing manager at localhost:40295 syzkaller login: [ 36.929128] cgroup: Unknown subsys name 'net' [ 36.998487] cgroup: Unknown subsys name 'rlimit' 2023/05/31 02:46:04 syscalls: 2217 2023/05/31 02:46:04 code coverage: enabled 2023/05/31 02:46:04 comparison tracing: enabled 2023/05/31 02:46:04 extra coverage: enabled 2023/05/31 02:46:04 setuid sandbox: enabled 2023/05/31 02:46:04 namespace sandbox: enabled 2023/05/31 02:46:04 Android sandbox: enabled 2023/05/31 02:46:04 fault injection: enabled 2023/05/31 02:46:04 leak checking: enabled 2023/05/31 02:46:04 net packet injection: enabled 2023/05/31 02:46:04 net device setup: enabled 2023/05/31 02:46:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/31 02:46:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/31 02:46:04 USB emulation: enabled 2023/05/31 02:46:04 hci packet injection: enabled 2023/05/31 02:46:04 wifi device emulation: enabled 2023/05/31 02:46:04 802.15.4 emulation: enabled 2023/05/31 02:46:04 fetching corpus: 50, signal 23723/25540 (executing program) 2023/05/31 02:46:05 fetching corpus: 100, signal 38028/41481 (executing program) 2023/05/31 02:46:05 fetching corpus: 150, signal 47426/52457 (executing program) 2023/05/31 02:46:05 fetching corpus: 200, signal 54620/61121 (executing program) 2023/05/31 02:46:05 fetching corpus: 250, signal 60079/68042 (executing program) 2023/05/31 02:46:05 fetching corpus: 300, signal 66000/75345 (executing program) 2023/05/31 02:46:05 fetching corpus: 350, signal 73448/84019 (executing program) 2023/05/31 02:46:05 fetching corpus: 400, signal 78753/90582 (executing program) 2023/05/31 02:46:05 fetching corpus: 450, signal 85742/98650 (executing program) 2023/05/31 02:46:06 fetching corpus: 500, signal 90481/104529 (executing program) 2023/05/31 02:46:06 fetching corpus: 550, signal 92696/107990 (executing program) 2023/05/31 02:46:06 fetching corpus: 600, signal 96465/112828 (executing program) 2023/05/31 02:46:06 fetching corpus: 650, signal 100615/117963 (executing program) 2023/05/31 02:46:06 fetching corpus: 700, signal 104455/122720 (executing program) 2023/05/31 02:46:06 fetching corpus: 750, signal 107224/126490 (executing program) 2023/05/31 02:46:06 fetching corpus: 800, signal 110879/131039 (executing program) 2023/05/31 02:46:06 fetching corpus: 850, signal 113645/134773 (executing program) 2023/05/31 02:46:06 fetching corpus: 900, signal 117242/139195 (executing program) 2023/05/31 02:46:07 fetching corpus: 950, signal 119541/142481 (executing program) 2023/05/31 02:46:07 fetching corpus: 1000, signal 122234/145982 (executing program) 2023/05/31 02:46:07 fetching corpus: 1050, signal 124376/148996 (executing program) 2023/05/31 02:46:07 fetching corpus: 1100, signal 126139/151687 (executing program) 2023/05/31 02:46:07 fetching corpus: 1150, signal 128723/155030 (executing program) 2023/05/31 02:46:07 fetching corpus: 1200, signal 130271/157482 (executing program) 2023/05/31 02:46:07 fetching corpus: 1250, signal 132042/160149 (executing program) 2023/05/31 02:46:07 fetching corpus: 1300, signal 133736/162661 (executing program) 2023/05/31 02:46:07 fetching corpus: 1350, signal 135203/165027 (executing program) 2023/05/31 02:46:07 fetching corpus: 1400, signal 136737/167360 (executing program) 2023/05/31 02:46:08 fetching corpus: 1450, signal 139438/170687 (executing program) 2023/05/31 02:46:08 fetching corpus: 1500, signal 141072/173075 (executing program) 2023/05/31 02:46:08 fetching corpus: 1550, signal 142053/174900 (executing program) 2023/05/31 02:46:08 fetching corpus: 1600, signal 143320/177008 (executing program) 2023/05/31 02:46:08 fetching corpus: 1650, signal 144791/179208 (executing program) 2023/05/31 02:46:08 fetching corpus: 1700, signal 146112/181234 (executing program) 2023/05/31 02:46:08 fetching corpus: 1750, signal 148577/184165 (executing program) 2023/05/31 02:46:08 fetching corpus: 1800, signal 150322/186488 (executing program) 2023/05/31 02:46:08 fetching corpus: 1850, signal 151815/188644 (executing program) 2023/05/31 02:46:09 fetching corpus: 1900, signal 153347/190805 (executing program) 2023/05/31 02:46:09 fetching corpus: 1950, signal 154607/192723 (executing program) 2023/05/31 02:46:09 fetching corpus: 2000, signal 155673/194501 (executing program) 2023/05/31 02:46:09 fetching corpus: 2050, signal 157264/196605 (executing program) 2023/05/31 02:46:09 fetching corpus: 2100, signal 158374/198394 (executing program) 2023/05/31 02:46:09 fetching corpus: 2150, signal 159306/200044 (executing program) 2023/05/31 02:46:09 fetching corpus: 2200, signal 160212/201640 (executing program) 2023/05/31 02:46:09 fetching corpus: 2250, signal 161776/203693 (executing program) 2023/05/31 02:46:09 fetching corpus: 2300, signal 162604/205206 (executing program) 2023/05/31 02:46:09 fetching corpus: 2350, signal 163303/206607 (executing program) 2023/05/31 02:46:10 fetching corpus: 2400, signal 163960/207973 (executing program) 2023/05/31 02:46:10 fetching corpus: 2450, signal 164980/209601 (executing program) 2023/05/31 02:46:10 fetching corpus: 2500, signal 165956/211130 (executing program) 2023/05/31 02:46:10 fetching corpus: 2550, signal 167229/212892 (executing program) 2023/05/31 02:46:10 fetching corpus: 2600, signal 168186/214381 (executing program) 2023/05/31 02:46:10 fetching corpus: 2650, signal 169272/215978 (executing program) 2023/05/31 02:46:10 fetching corpus: 2700, signal 170386/217537 (executing program) 2023/05/31 02:46:10 fetching corpus: 2750, signal 171236/218954 (executing program) 2023/05/31 02:46:10 fetching corpus: 2800, signal 172055/220328 (executing program) 2023/05/31 02:46:10 fetching corpus: 2850, signal 173221/221934 (executing program) 2023/05/31 02:46:11 fetching corpus: 2900, signal 174036/223270 (executing program) 2023/05/31 02:46:11 fetching corpus: 2950, signal 174775/224547 (executing program) 2023/05/31 02:46:11 fetching corpus: 3000, signal 175592/225934 (executing program) 2023/05/31 02:46:11 fetching corpus: 3050, signal 176223/227178 (executing program) 2023/05/31 02:46:11 fetching corpus: 3100, signal 177223/228628 (executing program) 2023/05/31 02:46:11 fetching corpus: 3150, signal 178157/229989 (executing program) 2023/05/31 02:46:11 fetching corpus: 3200, signal 178991/231331 (executing program) 2023/05/31 02:46:11 fetching corpus: 3250, signal 179866/232658 (executing program) 2023/05/31 02:46:11 fetching corpus: 3300, signal 180529/233890 (executing program) 2023/05/31 02:46:11 fetching corpus: 3350, signal 181428/235261 (executing program) 2023/05/31 02:46:12 fetching corpus: 3400, signal 181938/236316 (executing program) 2023/05/31 02:46:12 fetching corpus: 3450, signal 183080/237716 (executing program) 2023/05/31 02:46:12 fetching corpus: 3500, signal 183763/238880 (executing program) 2023/05/31 02:46:12 fetching corpus: 3550, signal 184991/240325 (executing program) 2023/05/31 02:46:12 fetching corpus: 3600, signal 185858/241585 (executing program) 2023/05/31 02:46:12 fetching corpus: 3650, signal 186499/242721 (executing program) 2023/05/31 02:46:12 fetching corpus: 3700, signal 187528/243980 (executing program) 2023/05/31 02:46:12 fetching corpus: 3750, signal 188050/244985 (executing program) 2023/05/31 02:46:12 fetching corpus: 3800, signal 188947/246204 (executing program) 2023/05/31 02:46:12 fetching corpus: 3850, signal 189486/247229 (executing program) 2023/05/31 02:46:13 fetching corpus: 3900, signal 190237/248412 (executing program) 2023/05/31 02:46:13 fetching corpus: 3950, signal 190994/249543 (executing program) 2023/05/31 02:46:13 fetching corpus: 4000, signal 191687/250609 (executing program) 2023/05/31 02:46:13 fetching corpus: 4050, signal 192320/251667 (executing program) 2023/05/31 02:46:13 fetching corpus: 4100, signal 192993/252716 (executing program) 2023/05/31 02:46:13 fetching corpus: 4150, signal 193630/253775 (executing program) 2023/05/31 02:46:13 fetching corpus: 4200, signal 194297/254813 (executing program) 2023/05/31 02:46:13 fetching corpus: 4250, signal 194774/255720 (executing program) 2023/05/31 02:46:13 fetching corpus: 4300, signal 195402/256715 (executing program) 2023/05/31 02:46:14 fetching corpus: 4350, signal 195993/257658 (executing program) 2023/05/31 02:46:14 fetching corpus: 4400, signal 196537/258568 (executing program) 2023/05/31 02:46:14 fetching corpus: 4450, signal 197446/259635 (executing program) 2023/05/31 02:46:14 fetching corpus: 4500, signal 198078/260576 (executing program) 2023/05/31 02:46:14 fetching corpus: 4550, signal 198962/261597 (executing program) 2023/05/31 02:46:14 fetching corpus: 4600, signal 199475/262468 (executing program) 2023/05/31 02:46:14 fetching corpus: 4650, signal 200059/263364 (executing program) 2023/05/31 02:46:14 fetching corpus: 4700, signal 200766/264308 (executing program) 2023/05/31 02:46:14 fetching corpus: 4750, signal 201312/265187 (executing program) 2023/05/31 02:46:14 fetching corpus: 4800, signal 201833/266040 (executing program) 2023/05/31 02:46:14 fetching corpus: 4850, signal 202230/266853 (executing program) 2023/05/31 02:46:15 fetching corpus: 4900, signal 202699/267665 (executing program) 2023/05/31 02:46:15 fetching corpus: 4950, signal 203354/268580 (executing program) 2023/05/31 02:46:15 fetching corpus: 5000, signal 203753/269381 (executing program) 2023/05/31 02:46:15 fetching corpus: 5050, signal 204210/270166 (executing program) 2023/05/31 02:46:15 fetching corpus: 5100, signal 204715/270993 (executing program) 2023/05/31 02:46:15 fetching corpus: 5150, signal 205367/271871 (executing program) 2023/05/31 02:46:15 fetching corpus: 5200, signal 205789/272637 (executing program) 2023/05/31 02:46:15 fetching corpus: 5250, signal 206555/273512 (executing program) 2023/05/31 02:46:15 fetching corpus: 5300, signal 206914/274287 (executing program) 2023/05/31 02:46:15 fetching corpus: 5350, signal 207262/275049 (executing program) 2023/05/31 02:46:16 fetching corpus: 5400, signal 207727/275834 (executing program) 2023/05/31 02:46:16 fetching corpus: 5450, signal 208508/276696 (executing program) 2023/05/31 02:46:16 fetching corpus: 5500, signal 208921/277391 (executing program) 2023/05/31 02:46:16 fetching corpus: 5550, signal 209525/278152 (executing program) 2023/05/31 02:46:16 fetching corpus: 5600, signal 210118/278929 (executing program) 2023/05/31 02:46:16 fetching corpus: 5650, signal 210621/279697 (executing program) 2023/05/31 02:46:16 fetching corpus: 5700, signal 211343/280518 (executing program) 2023/05/31 02:46:16 fetching corpus: 5750, signal 211848/281253 (executing program) 2023/05/31 02:46:16 fetching corpus: 5800, signal 212339/281981 (executing program) 2023/05/31 02:46:17 fetching corpus: 5850, signal 212749/282690 (executing program) 2023/05/31 02:46:17 fetching corpus: 5900, signal 213229/283370 (executing program) 2023/05/31 02:46:17 fetching corpus: 5950, signal 213753/284046 (executing program) 2023/05/31 02:46:17 fetching corpus: 6000, signal 214222/284732 (executing program) 2023/05/31 02:46:17 fetching corpus: 6050, signal 215015/285430 (executing program) 2023/05/31 02:46:17 fetching corpus: 6100, signal 215332/286028 (executing program) 2023/05/31 02:46:17 fetching corpus: 6150, signal 215819/286730 (executing program) 2023/05/31 02:46:17 fetching corpus: 6200, signal 216233/287348 (executing program) 2023/05/31 02:46:17 fetching corpus: 6250, signal 216860/288025 (executing program) 2023/05/31 02:46:17 fetching corpus: 6300, signal 217279/288681 (executing program) 2023/05/31 02:46:18 fetching corpus: 6350, signal 218114/289401 (executing program) 2023/05/31 02:46:18 fetching corpus: 6400, signal 218498/290038 (executing program) 2023/05/31 02:46:18 fetching corpus: 6450, signal 218857/290635 (executing program) 2023/05/31 02:46:18 fetching corpus: 6500, signal 219569/291325 (executing program) 2023/05/31 02:46:18 fetching corpus: 6550, signal 220021/291942 (executing program) 2023/05/31 02:46:18 fetching corpus: 6600, signal 220429/292565 (executing program) 2023/05/31 02:46:18 fetching corpus: 6650, signal 220744/293164 (executing program) 2023/05/31 02:46:19 fetching corpus: 6700, signal 221261/293790 (executing program) 2023/05/31 02:46:19 fetching corpus: 6750, signal 221810/294399 (executing program) 2023/05/31 02:46:19 fetching corpus: 6800, signal 222150/295017 (executing program) 2023/05/31 02:46:19 fetching corpus: 6850, signal 222630/295614 (executing program) 2023/05/31 02:46:19 fetching corpus: 6900, signal 222847/296174 (executing program) 2023/05/31 02:46:19 fetching corpus: 6950, signal 223258/296742 (executing program) 2023/05/31 02:46:19 fetching corpus: 7000, signal 223562/297260 (executing program) 2023/05/31 02:46:19 fetching corpus: 7050, signal 224127/297786 (executing program) 2023/05/31 02:46:19 fetching corpus: 7100, signal 224502/298338 (executing program) 2023/05/31 02:46:19 fetching corpus: 7150, signal 225114/298860 (executing program) 2023/05/31 02:46:20 fetching corpus: 7200, signal 225433/299409 (executing program) 2023/05/31 02:46:20 fetching corpus: 7250, signal 225876/299939 (executing program) 2023/05/31 02:46:20 fetching corpus: 7300, signal 226302/300461 (executing program) 2023/05/31 02:46:20 fetching corpus: 7350, signal 226647/300970 (executing program) 2023/05/31 02:46:20 fetching corpus: 7400, signal 227040/301481 (executing program) 2023/05/31 02:46:20 fetching corpus: 7450, signal 227354/302011 (executing program) 2023/05/31 02:46:20 fetching corpus: 7500, signal 227599/302536 (executing program) 2023/05/31 02:46:20 fetching corpus: 7550, signal 228014/303041 (executing program) 2023/05/31 02:46:20 fetching corpus: 7600, signal 228421/303416 (executing program) 2023/05/31 02:46:20 fetching corpus: 7650, signal 228842/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7700, signal 229169/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7750, signal 229553/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7800, signal 229929/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7850, signal 230276/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7900, signal 230703/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 7950, signal 231047/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 8000, signal 231381/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 8050, signal 231873/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 8100, signal 232171/303416 (executing program) 2023/05/31 02:46:21 fetching corpus: 8150, signal 232598/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8200, signal 232919/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8250, signal 233334/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8300, signal 233616/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8350, signal 233846/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8400, signal 234077/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8450, signal 234406/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8500, signal 234895/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8550, signal 235224/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8600, signal 235508/303416 (executing program) 2023/05/31 02:46:22 fetching corpus: 8650, signal 235695/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8700, signal 236026/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8750, signal 236402/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8800, signal 236827/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8850, signal 237383/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8900, signal 237631/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 8950, signal 237882/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 9000, signal 238350/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 9050, signal 238704/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 9100, signal 238971/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 9150, signal 239244/303416 (executing program) 2023/05/31 02:46:23 fetching corpus: 9200, signal 239585/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9250, signal 239790/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9300, signal 240085/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9350, signal 240544/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9400, signal 240858/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9450, signal 241306/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9500, signal 241640/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9550, signal 241975/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9600, signal 242316/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9650, signal 242517/303416 (executing program) 2023/05/31 02:46:24 fetching corpus: 9700, signal 242766/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 9750, signal 243127/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 9800, signal 243500/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 9850, signal 243732/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 9900, signal 243984/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 9950, signal 244314/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10000, signal 244642/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10050, signal 244831/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10100, signal 245128/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10150, signal 245364/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10200, signal 245667/303416 (executing program) 2023/05/31 02:46:25 fetching corpus: 10250, signal 245930/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10300, signal 246212/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10350, signal 246532/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10400, signal 246837/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10450, signal 247063/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10500, signal 247261/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10550, signal 247439/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10600, signal 247757/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10650, signal 247950/303416 (executing program) 2023/05/31 02:46:26 fetching corpus: 10700, signal 248165/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 10750, signal 248536/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 10800, signal 248757/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 10850, signal 249103/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 10900, signal 249352/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 10950, signal 249543/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 11000, signal 249794/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 11050, signal 250059/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 11100, signal 250334/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 11150, signal 250586/303416 (executing program) 2023/05/31 02:46:27 fetching corpus: 11200, signal 250780/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11250, signal 250986/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11300, signal 251288/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11350, signal 251646/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11400, signal 251987/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11450, signal 252257/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11500, signal 252496/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11550, signal 252786/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11600, signal 253104/303416 (executing program) 2023/05/31 02:46:28 fetching corpus: 11650, signal 253395/303417 (executing program) 2023/05/31 02:46:28 fetching corpus: 11700, signal 253765/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 11750, signal 254094/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 11800, signal 254326/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 11850, signal 254545/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 11900, signal 254768/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 11950, signal 254960/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 12000, signal 255136/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 12050, signal 255319/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 12100, signal 255553/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 12150, signal 255972/303417 (executing program) 2023/05/31 02:46:29 fetching corpus: 12200, signal 256172/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12250, signal 256444/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12300, signal 256735/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12350, signal 257063/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12400, signal 257297/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12450, signal 257564/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12500, signal 258024/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12550, signal 258279/303417 (executing program) 2023/05/31 02:46:30 fetching corpus: 12600, signal 258754/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12650, signal 259131/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12700, signal 259352/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12750, signal 259605/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12800, signal 259772/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12850, signal 259993/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12900, signal 260169/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 12950, signal 260398/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 13000, signal 260639/303417 (executing program) 2023/05/31 02:46:31 fetching corpus: 13050, signal 260798/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13100, signal 260975/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13150, signal 261134/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13200, signal 261346/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13250, signal 261560/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13300, signal 261822/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13350, signal 261999/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13400, signal 262183/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13450, signal 262412/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13500, signal 262601/303417 (executing program) 2023/05/31 02:46:32 fetching corpus: 13550, signal 262816/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13600, signal 264064/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13650, signal 264253/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13700, signal 264430/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13750, signal 264668/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13800, signal 264936/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13850, signal 265136/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13900, signal 265279/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 13950, signal 265495/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 14000, signal 265666/303417 (executing program) 2023/05/31 02:46:33 fetching corpus: 14050, signal 265827/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14100, signal 266011/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14150, signal 266251/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14200, signal 266472/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14250, signal 266603/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14300, signal 266805/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14350, signal 267082/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14400, signal 267256/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14450, signal 267503/303417 (executing program) 2023/05/31 02:46:34 fetching corpus: 14500, signal 267729/303417 (executing program) 2023/05/31 02:46:35 fetching corpus: 14550, signal 267918/303417 (executing program) 2023/05/31 02:46:35 fetching corpus: 14600, signal 268131/303417 (executing program) 2023/05/31 02:46:35 fetching corpus: 14650, signal 268244/303417 (executing program) 2023/05/31 02:46:35 fetching corpus: 14653, signal 268248/303418 (executing program) 2023/05/31 02:46:35 fetching corpus: 14653, signal 268248/303418 (executing program) 2023/05/31 02:46:37 starting 8 fuzzer processes 02:46:37 executing program 0: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000000)) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="e2a783fab42b5ca633c66b42b91b2aa290644cbdebce454b6aa182e82df436665060504c7f05d148f0186233d3819f38701494f9862835063585225cce1a2fbd68b34bd769a1a865916907e2ae15b85e272a00f283e138aa75704a318234f47af51b5f8f95acfcda501812fde6727d66ec3e113149", 0x75, 0x8000000000000000}, {&(0x7f0000000140)="2d23d4b23e985e75e96f878e818b78e733ffa7bf5f16597b4fe2176d9c405fbe23cd416cbe3adf8e1f1aa07cd79fb47a290cfe94308b7fbe5ec1861b48d525775e9d843177d86681c479c84faa6e65aada0277183d8a31b73bfd977c5c7383975dab136c1489ba7748579a51be6c4c419a1effa868af029075e76a6e877bdf2525f15660baf3be0d54a5f94a8188822914da33aab27cbc883fd9b556b324310b5b0c9fbd92298bcef5fdafe3786c2fb167cbc76b4c45964ee775e198a1197b1a21c152d1bf47", 0xc6, 0x7}, {&(0x7f0000000240)="897eb0125ddf27f316d29ba3b9dc1055f6579cf4d5a006a53881ec9418eae4e936f336fd28bea9a48c0cf4028cda6b7e8bbf5e7f7373cf051db669d61e7da1130aa92c17f1cef585973d483f851829053fa6a2dafe3d2c22f10ad42b2fcf9a466be41aff891396701637cd0a4d4c0ddc8c19d41a6adfc2b14c20789acc17c5af31f837cf3a9ca0", 0x87, 0x4}], 0x20402, &(0x7f0000000380)={[{@shortname_mixed}, {@uni_xlateno}], [{@uid_gt={'uid>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '$+'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x30, 0x65, 0x33, 0x35, 0x9, 0x37], 0x2d, [0x33, 0x61, 0x37, 0x30], 0x2d, [0x30, 0x32, 0x65, 0x38], 0x2d, [0x35, 0x65, 0x66, 0x62], 0x2d, [0x61, 0x39, 0x37, 0x5a, 0x63, 0x12, 0x63, 0x38]}}}, {@uid_gt}, {@uid_gt}, {@dont_appraise}, {@dont_hash}, {@context={'context', 0x3d, 'staff_u'}}]}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000480)={0x7}) sync_file_range(r0, 0x1ff, 0xd01, 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0), 0x4000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) r2 = openat$cgroup_ro(r1, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000005c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000009c0)={r4, 0x7, 0x0, [0x100, 0x0, 0x3, 0xff, 0x5], [0x8000, 0x7, 0x797, 0x4ee2, 0x3f, 0xaa6c, 0xfffffffffffffffc, 0x80000001, 0x5, 0x7, 0xfffffffffffeffff, 0xea6, 0x2d, 0x3, 0x8, 0xf9, 0x9, 0x14bd, 0x3, 0xa96, 0x3, 0x3, 0xcc, 0x9, 0x80, 0xe0, 0x3, 0x0, 0x8001, 0x5, 0xc954, 0x7515387f, 0xfffffffffffffffa, 0x8, 0x3, 0x2, 0x9, 0x8, 0x750, 0x8, 0x5, 0xffffffffffff8797, 0x2, 0x2, 0x800, 0x7ff, 0xfffffffffffff800, 0x7, 0x401, 0x6, 0x7, 0x4, 0x1aca32e, 0x5, 0x9, 0x7, 0x2, 0x80, 0x8, 0x8, 0x3, 0x7, 0x3fc00000, 0x2, 0xffffffffffffff17, 0x3f, 0x3, 0x1, 0x8000, 0x5, 0x8, 0x4, 0x3, 0x5, 0x2, 0x3f, 0x4, 0x7, 0x85d, 0x5, 0x3, 0x4, 0x4d, 0x3, 0xffff, 0x7, 0x2, 0x100000001, 0x81, 0x7, 0x2, 0x20, 0x7, 0x72d9, 0xffffffffffff8001, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x101, 0x845e, 0x8, 0x4, 0x81, 0x4, 0x2, 0x4, 0x2, 0xfffffffffffffffc, 0x80000001, 0x4, 0x5, 0x3, 0x7fffffff, 0xffffffff, 0x73a2, 0x88f, 0xfff, 0x7f, 0xd84]}) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000e00)=""/228) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000f00)=""/135) r5 = pidfd_getfd(r2, r2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000fc0)=0x4) openat$cgroup_ro(r1, &(0x7f0000001000)='cgroup.kill\x00', 0x0, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x4) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001040), 0x20000, 0x0) vmsplice(r6, &(0x7f0000001180)=[{&(0x7f0000001080)="60c505c2eb2c5fcd6d3d8e053a66b5dabc7fd878f4d2cd8a500dc89ff5d8c55e14c01fa7e2667e9f8579ed637b2915691102ae921f401b564459bd9526050d17ff3c721021ee5cd4336399e0603e92748f025d5a3d401b4ea630f794d36744a793f8306d9dc59c9723e4232269222f6aff60f318bedc3effd57565550d25468166ca49e039182ff1219c1679b79ba4b70a5170de94248a4119585c0a326ddb0eb22bacd36692f31dacac8c034bd0b227eb09fcca5fa47a94584b354bf54773999d17995dcd728fc3db4c6e4ee3fb", 0xce}], 0x1, 0xa) r7 = syz_open_dev$vcsn(&(0x7f00000011c0), 0x7a, 0x88000) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000001200)=""/53) 02:46:37 executing program 1: setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=0x3, 0x4) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$setsig(r0, 0xa, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200, 0x2c) getsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x8, 0x1, 0x9, 0xffff, {{0x16, 0x4, 0x2, 0x3c, 0x58, 0x66, 0x0, 0x7, 0x29, 0x0, @local, @empty, {[@timestamp={0x44, 0x18, 0x5f, 0x0, 0x5, [0x1, 0x4, 0x2, 0x0, 0x0]}, @lsrr={0x83, 0x2b, 0x4, [@dev={0xac, 0x14, 0x14, 0x25}, @remote, @private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010100, @private=0xa010102, @remote, @multicast1]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x88, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x88}}, 0x4000000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000540), &(0x7f0000000580)=0x4) r4 = dup3(r0, r0, 0x80000) sendmsg$SMC_PNETID_DEL(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40801) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r5, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7fff}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x251f}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0xbfc6}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x3ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x40001) setxattr$security_ima(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)=@md5={0x1, "c9632825751767f3cd57a6debb658056"}, 0x11, 0x2) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) setxattr$incfs_id(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'0000000000000000000000000000000', 0x33}, 0x20, 0x3) 02:46:37 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0xeb, 0x1b, 0x9, 0x40, @remote, @private2, 0x20, 0x8, 0x0, 0x6}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb0, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004}, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0xffffffffffffffff, 0x4080801) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x2f, 0x98, 0x3, 0x80, 0x2, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x20, 0x8, 0xa357}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@dev={0xfe, 0x80, '\x00', 0x41}, 0x68, r3}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000380)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r5, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xde}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x20008090) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x84100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r5, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9ba, 0x41}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x4c080) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r1, {0x200}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'ip6tnl0\x00', r3, 0x2f, 0x13, 0xfb, 0xffffffe1, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, @local, 0x8000, 0x20, 0x2, 0x7}}) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000740)={{{@in=@empty, @in=@loopback, 0x4e23, 0xfff9, 0x4e21, 0x400, 0x2, 0xa0, 0x80, 0x32, r7, 0xee00}, {0x200, 0x3ff, 0x3, 0x200, 0x8, 0x8, 0x6, 0x3016}, {0x3, 0x0, 0x80, 0x101}, 0x1ff, 0x0, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x3c}, 0xa, @in=@remote, 0x34ff, 0x1, 0x2, 0x6, 0x78a, 0x40, 0x8}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl2\x00', r7, 0x2f, 0x4, 0x3, 0xffffffff, 0x50, @ipv4={'\x00', '\xff\xff', @loopback}, @private0, 0x40, 0x20, 0x1, 0x401}}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f0000000900)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x48, r5, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2e}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000051}, 0x4010) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) getpeername(r8, &(0x7f0000000ac0)=@can={0x1d, 0x0}, &(0x7f0000000b40)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000c00)={'sit0\x00', &(0x7f0000000b80)={'syztnl2\x00', r10, 0x2f, 0x4, 0x26, 0x1, 0x10, @remote, @mcast1, 0x7, 0x10, 0x2, 0xd}}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20004084) [ 82.182086] audit: type=1400 audit(1685501197.067:6): avc: denied { execmem } for pid=258 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:46:37 executing program 3: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x9, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffff, 0x7d}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x7fff, 0x3}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000000c0)={0x0, 0x1, 0x14}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000200)) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000240)=0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x200, 0xfe1, 0x7fff, 0x0, 0x49, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000300)={'batadv_slave_0', 0x32, 0x31}, 0x11) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000340)=0x6) r3 = open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x80001) r4 = dup3(r2, r3, 0x80000) name_to_handle_at(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@isofs={0x14, 0x1, {0x33, 0x7, 0x5, 0x0, 0x2}}, &(0x7f0000000440), 0x400) fcntl$setstatus(r1, 0x4, 0x400) socket$unix(0x1, 0x5, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000480)={0x8, ""/8}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x4c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40880}, 0x0) 02:46:37 executing program 4: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$snapshot(r0, &(0x7f0000000000)="3f0dc4e39cd4517cee4f3c384207e7cc92f73c605c03", 0x16) clone3(&(0x7f0000001200)={0x10800, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x2a}, &(0x7f0000000180)=""/4096, 0x1000, &(0x7f0000001180)=""/29, &(0x7f00000011c0)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x7, {r0}}, 0x58) r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x86, 0xfc, 0x2, 0x4, 0x0, 0x101, 0x450c4, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0xffffffffffffffb0}, 0x1, 0x1, 0xfffffffa, 0x0, 0x3ce9, 0x7, 0x0, 0x0, 0xc44b, 0x0, 0x7fff}, r1, 0x10, r0, 0x9) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000001280)="537a88cb41a3ad79d7df86148ea294320944e8a805db5c1b03d430b9261e228d9ee442557df9daef1adf3873dce84998ac6992127441dc5fd0512aa7600c907e980a4808a596da7e093bb92fe4cd7d19bbc52810cf6e64e4ee9c6108418afd22473ed25ee87901d5f08f9b9512e22af07c376c76118c567ccbba6649485c8564de6e78133220994fbca6ea283be5bbe02cfdc4aa73a0818c88cc01", 0x9b, r2}, 0x68) r3 = memfd_secret(0x0) r4 = openat$cgroup_type(r3, &(0x7f00000013c0), 0x2, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x5) pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xdd) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20221110}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x44, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x674}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}]}, 0x44}}, 0x4880) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001580)={{0x1, 0x1, 0x18, r4, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r7, {0xfffffffd}}, './file0\x00'}) recvmmsg$unix(r3, &(0x7f0000002b00)=[{{&(0x7f0000001600)=@abs, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001680)=""/135, 0x87}, {&(0x7f0000001740)=""/119, 0x77}, {&(0x7f00000017c0)=""/111, 0x6f}], 0x3, &(0x7f0000001880)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x170}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000001a80)=""/4096, 0x1000}], 0x1, &(0x7f0000002ac0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x2, 0x40000100, 0x0) syncfs(r9) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000002b80)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000002bc0)={0x3, 0xdff, 0x5, 0x1, 0x9}, 0x14) 02:46:37 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@empty, @local}, &(0x7f00000000c0)=0x8) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x1, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000480)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f00000004c0)="16104ff433c4ba2ea591a3e8318e2c84703de161b3d9ebaad0f5121bea7cc90aee38e9148c80", 0x26}, {&(0x7f0000000500)="0e5842d46ffe8071c3c0a1aa89755e6e73ef398c5b4691100b43728784e0554e9c1e75", 0x23}, {&(0x7f0000000540)="fe3625ce7d33bc0d1aa22ac8e244887ccd4e19141689a86b46515fce56cccf0b35d83712", 0x24}, {&(0x7f0000000580)="02c7bd6a2cfd786858053e9ccc6ace238b69aa7aeddbdfc5e9bc5943f592a18b8cdb2de5da07a2c94babbb2f0be572be73a22c0456c28a82c921d51bbd5ca17c790f9465e1aad9bc8e906ffa7723760f361a770ec2d00b780f2bfff166d41af179486f0d3d8ea50488efc6202c", 0x6d}, {&(0x7f0000000600)="9f6ed03ddc7803afb5e392a142687d37cb16691714069b11d3870936a9cdf75eafca5a94c6a73ac056e2d9526afdafed20b11c25089c7258e3393e2f29aa0a35ecf3865da9e121d13c813012e68cad7ad3b42ed4ae4595ca2d69f8eb70dc7ed3649bdf83dd37898d6cf991ceb6793144870c2065c380d4eb1024f3773f43315a88cbc11e485d7d3f8a0b65ad1f1ea1f6e4daef2db239da0b79d1fabc6beda2f0e1494055225c377b80607da78cd60239ab05276536aa7c268b8cd057e05fdc11f8f351eaaae243c124c5c1ac5a2e01d84b28056285b3a67d09da38f5b21d60d7bea16a0036e79a24b5a1e4b73e7166cb", 0xf0}], 0x5, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x36}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffff28a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xa0}, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000880)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000940)=0x0) perf_event_open(&(0x7f00000008c0)={0x4, 0x80, 0x9, 0x7, 0x7, 0x9, 0x0, 0x60, 0x13019, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x9, 0x0, 0x1, 0xfffffffffffffffd, 0x9, 0x7f, 0x0, 0x8, 0x0, 0x1}, r5, 0xc, 0xffffffffffffffff, 0x1) getsockname(r2, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000a00)=0x80) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000a40)) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x400c004) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000c40)={0xfffffffffffffffd, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x200000d4) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000c80)=0x21f, 0x4) perf_event_open(&(0x7f0000000d00)={0x5, 0x80, 0xfe, 0x6, 0x8, 0x0, 0x0, 0x6, 0x2000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000cc0), 0x9}, 0x1000, 0x5, 0x7f, 0x9, 0xff, 0x4, 0x112, 0x0, 0x3f, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x8) 02:46:37 executing program 7: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f0000000080)={[0x40]}, 0x8) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7f, &(0x7f0000000140)={[0x80000000]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0x8}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x1}) epoll_pwait(r0, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x4, 0x5f27, &(0x7f0000000300)={[0x6]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x8) socketpair(0x26, 0x4, 0x3, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f00000003c0)=@delsa={0x460, 0x11, 0x4, 0x70bd27, 0x25dfdbfb, {@in=@rand_addr=0x64010101, 0x4d6, 0x2, 0x3c}, [@tmpl={0x104, 0x5, [{{@in=@rand_addr=0x64010102, 0x4d4, 0x6c}, 0x2, @in=@multicast2, 0x3501, 0x0, 0x0, 0x80, 0x5, 0x14, 0x6}, {{@in=@rand_addr=0x64010101, 0x4d5}, 0x3, @in=@rand_addr=0x64010100, 0x3504, 0x4, 0x0, 0xc0, 0x0, 0x0, 0x9}, {{@in6=@local, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3502, 0x1, 0x3, 0x5, 0x2, 0xfffffffa, 0x80000001}, {{@in6=@local, 0x4d4, 0x3c}, 0xa, @in6=@private1, 0x3506, 0x3, 0x2, 0x0, 0x1, 0x3, 0x2}]}, @sa={0xe4, 0x6, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@broadcast, 0x4e23, 0xffff, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0x2c, 0x0, 0xee01}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d3, 0xff}, @in=@empty, {0x2020000, 0x4, 0x2, 0x8, 0x7, 0x9e, 0x1, 0x7}, {0x7f, 0x5, 0x5, 0x1}, {0x4, 0x6, 0x9}, 0x70bd25, 0x0, 0xa, 0x3, 0x9, 0x80}}, @policy_type={0xa}, @algo_auth_trunc={0x12f, 0x14, {{'sm3-ce\x00'}, 0x718, 0x60, "8aea55f0f759ca0531a43dd36b3081d2ca498c6f5d8028e3751d90c586a79f3d7d340da371598ef412f385f540cf3ca20f5fd1aae87ff385f2e7bdaf1ee1affdc8dd623706ab6913aa0c27ff568cfa0e2917470b9622426b6ca197b893da40a62025292877d46c29ba6e23ce07b7daf63baab99229e7b02722df41aefc2886345dcb773d5b7d26758e1142ba648c4f7e1c75b073d9d5a0146fdecf03f250df27740cfd2906a95246f24685e7b3dba400d59c35f27e9d8b2071e9f9ad022dc3b49f3e009be3a5d141e9ea9dc285f2003b906457d409449b4fd0070581d6afe794a3587f"}}, @algo_crypt={0x48, 0x2, {{'cbc-camellia-asm\x00'}}}, @extra_flags={0x8, 0x18, 0x4}, @srcaddr={0x14, 0xd, @in=@multicast1}, @algo_auth_trunc={0x92, 0x14, {{'nhpoly1305-generic\x00'}, 0x230, 0x100, "454589b0372323d38072dd387a1db47f5fa13b8059e2430d23ea26f22d2a0bca556e4eeca81c3067868dccb39c2a05d1b21a0991aac36d50765aa4b04be51f54d38aed5fe65a"}}, @encap={0x1c, 0x4, {0x2, 0x4e24, 0x4e20, @in6=@rand_addr=' \x01\x00'}}]}, 0x460}}, 0x20000081) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0), 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x30e, &(0x7f0000000980)={[0x419a]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000009c0)={0x80000000}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r2, {0xff}}, './file0\x00'}) socketpair(0x1e, 0x6, 0x2b6, &(0x7f0000000a40)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000a80)={0x10}) r6 = fsmount(r0, 0x1, 0x1) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r0, &(0x7f0000000ac0)={0x1}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000b00)={0x40000012}) 02:46:37 executing program 6: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x7}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x2c, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x4}, @NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0xa4}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x6d08}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x81}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x8}]}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x2}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000080) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r0, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x23d, 0x4a}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x7}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x6}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x400c0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r2, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x88}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x1}}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000885}, 0x81) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x4, 0x1d}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x20e}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008040}, 0x40004) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040044}, 0x4004) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r4, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xf4a3, 0x11}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7f}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x10) r6 = accept(0xffffffffffffffff, &(0x7f0000000940)=@nfc, &(0x7f00000009c0)=0x80) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000ec0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e80)={&(0x7f0000000a40)={0x420, r2, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x71}}}}, [@NL80211_ATTR_FRAME={0x3ef, 0x33, @reassoc_req={@with_ht={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}, {0xa9e}, @device_a, @device_a, @random="3cff536c3f64", {0x4, 0x20}}, @ver_80211n={0x0, 0x20, 0x2, 0x3, 0x0, 0x0, 0x1}}, 0x4000, 0x0, @device_b, {0x0, 0x6, @default_ap_ssid}, @void, @void, [{0xdd, 0x92, "829323839f00ade35299957c04d8808cef17a91e3a44cdc7832f1c34decef35cf9277e87d85ea6d6c18f7a31dde407e25015e83bdd85dd7a4feeb788793ce34b17262af3cb11ac5e1fb14fa6bc3833ce6c664edbb4fd38615925ca679ee5e4a9259d40d7e6837224e49b021e25db4a68c3f47b9e6bb385283d61713f765ce8797b4eecfce8063c09968ecf4a02611f5266cd"}, {0xdd, 0x6a, "e4b0db397c74fcb4b26d3d22e0bac2a7b7ed6462d69381aa6d4cd3c830fbdb1dbb590d025416a3c8017d03f0415671638d349b361ca94d6b2f76984f45f80e3772a18f18fd935d531732bf7d49aaf0754fd1377c81a14ee004d27753ad0c4c3ddba7b18e8d9913e23a40"}, {0xdd, 0xe3, "3187e12dcd635bf80aa94edf432269db7a1efcfd8c195b0a8898aed229db415c6827b5367ff35ed8135ae17d7fe861f580368fd8f534adaeeceae24da1399eeb0fd014ca3319601166511f65dd3c0851dbb056c03e039360b4a2ef59cb8860982966e2bdea1f97731885b1dd40ea731b645072558ab9f57a989978314dc41071e4fd46f1194133eaf3e3034a77c576719442856e6330b3755eacd000345055d3a50314265c9736f7c82ccfd3c4e9dbcdf21ab30da4ca323e7252757ff74e9ffe4a67a8afeaff6af2e3a1e19f65e58c24799a472df1ff6b3c0047e3f59544a701349629"}, {0xdd, 0x45, "e24a0f7bb5736817c98b1114cdcc27e94c26838d905e2bf3db4e9b102f5295295922951e49a633cdc529bb30da4e6c320aecb47725b0d8bcf94dc56b0d7cb61f333aa1b01c"}, {0xdd, 0x5e, "46dc95c0198048b3ad99ee7712798230d9e5a17845e4cb314b6c28d04aa0233d923f73f7ff1258718f9e733ea825da60d02cd47ab004a4909c28dcb97a6fe5bba00ab664abb0856d4eb3a8f753a4393a12f1a33dae182c4c486fab757d80"}, {0xdd, 0x1e, "f8adc183246b6930eb726c20e6968feca165605331cc83e2021b1ae404cf"}, {0xdd, 0xad, "af5a014d88b5bc005f6612b47ce9861ba4d89e26328966355c982dbfe8bb431b9cb61a2dd72861db315afdca18e133792061a18437888e3b8703a80248fb11ef71207ad9b5fdba5646c32e22b08bf8834db8cbbb318abfe0a82dfbdc31f424d72ab8cc895f987d70c55d1fc7aa230f1b9a1fbe0feaa34fb43a20a79b492802f25cfcdeaf0cce1cc698f4c84fa058b7f0cd0a0febb7c4354ee8cf7ce5f1d5dde631df54ec955abfe57f0a0b8b17"}, {0xdd, 0x58, "c75524cc75b36a9948c11dec47433c4a4bd1783c1e009a24c18b8ba34a271709316c9a2ba4e446610e8a75d38d9b2f92283216a34dd9fa355a8ec31fb9b389e9c9c18cb73dcb7a963c92d2fe229fe0c752bb2191355fe497"}, {0xdd, 0x6, "b08c3039e00a"}]}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0xba, 0x200, 0x5, 0x1f, 0x2]}]}, 0x420}, 0x1, 0x0, 0x0, 0x10}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), r6) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x30, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008040}, 0x1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f00000010c0)={0xd8, r0, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1000, 0xd}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7f}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x220}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8001}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xfa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fffffff}]]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x54, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '[-#\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x804) [ 83.506313] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.509497] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.510788] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 83.514001] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 83.515550] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 83.516761] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 83.573938] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 83.576149] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 83.578633] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 83.583512] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 83.588150] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 83.590957] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 83.622628] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 83.632249] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 83.634762] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 83.642128] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 83.646739] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 83.648438] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 83.669606] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 83.669916] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.672762] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 83.674054] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.674352] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 83.676929] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.678468] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 83.680294] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 83.681549] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 83.681972] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.684750] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.686288] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.699148] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.700495] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.702249] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.743834] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 83.746057] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.749975] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 83.750068] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 83.752423] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 83.753552] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.764641] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 83.767152] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 83.768319] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 85.592402] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 85.593312] Bluetooth: hci0: command 0x0409 tx timeout [ 85.654948] Bluetooth: hci3: command 0x0409 tx timeout [ 85.720862] Bluetooth: hci4: command 0x0409 tx timeout [ 85.721534] Bluetooth: hci7: command 0x0409 tx timeout [ 85.722201] Bluetooth: hci2: command 0x0409 tx timeout [ 85.782968] Bluetooth: hci5: command 0x0409 tx timeout [ 85.847939] Bluetooth: hci6: command 0x0409 tx timeout [ 87.638934] Bluetooth: hci0: command 0x041b tx timeout [ 87.703051] Bluetooth: hci3: command 0x041b tx timeout [ 87.767011] Bluetooth: hci2: command 0x041b tx timeout [ 87.767738] Bluetooth: hci7: command 0x041b tx timeout [ 87.769024] Bluetooth: hci4: command 0x041b tx timeout [ 87.830951] Bluetooth: hci5: command 0x041b tx timeout [ 87.895342] Bluetooth: hci6: command 0x041b tx timeout [ 89.686916] Bluetooth: hci0: command 0x040f tx timeout [ 89.750973] Bluetooth: hci3: command 0x040f tx timeout [ 89.815949] Bluetooth: hci4: command 0x040f tx timeout [ 89.815974] Bluetooth: hci7: command 0x040f tx timeout [ 89.816420] Bluetooth: hci2: command 0x040f tx timeout [ 89.878970] Bluetooth: hci5: command 0x040f tx timeout [ 89.942923] Bluetooth: hci6: command 0x040f tx timeout [ 90.646958] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 91.734985] Bluetooth: hci0: command 0x0419 tx timeout [ 91.799042] Bluetooth: hci3: command 0x0419 tx timeout [ 91.862942] Bluetooth: hci2: command 0x0419 tx timeout [ 91.863671] Bluetooth: hci7: command 0x0419 tx timeout [ 91.864761] Bluetooth: hci4: command 0x0419 tx timeout [ 91.926934] Bluetooth: hci5: command 0x0419 tx timeout [ 91.991046] Bluetooth: hci6: command 0x0419 tx timeout [ 95.767934] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 98.458561] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 98.459459] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 98.461434] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 98.463522] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 98.497000] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 98.499060] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 100.568030] Bluetooth: hci1: command 0x0409 tx timeout [ 102.615915] Bluetooth: hci1: command 0x041b tx timeout [ 104.662962] Bluetooth: hci1: command 0x040f tx timeout [ 106.710987] Bluetooth: hci1: command 0x0419 tx timeout [ 126.186462] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.187302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.188856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.319660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.320431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.321688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:47:22 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x542, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) openat(r0, &(0x7f0000000140)='./file1\x00', 0x80a02, 0x6) fallocate(r0, 0x20, 0x0, 0xffff77ff000) [ 127.424481] audit: type=1400 audit(1685501242.310:7): avc: denied { open } for pid=3675 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.425845] audit: type=1400 audit(1685501242.310:8): avc: denied { kernel } for pid=3675 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.440725] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.441364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.442977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:47:22 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x542, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) openat(r0, &(0x7f0000000140)='./file1\x00', 0x80a02, 0x6) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 02:47:22 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x542, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) openat(r0, &(0x7f0000000140)='./file1\x00', 0x80a02, 0x6) fallocate(r0, 0x20, 0x0, 0xffff77ff000) [ 127.611521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.612178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.613463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.643064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.643674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.645238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:47:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56b7deb3, 0x0, @perf_config_ext={0x0, 0x8}, 0x98defba50f154293, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0xfffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0xc, 0x4, 0x20, 0x0, 0x7fd, 0xaa400, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xb}, 0x406a0, 0x1, 0x3, 0x2, 0x100000000, 0xe61a, 0xf, 0x0, 0x7, 0x0, 0x4}, r0, 0x1, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xffff, 0x0, 0x0, 0x1}) creat(&(0x7f0000000040)='./file1\x00', 0x89) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) write(r1, &(0x7f0000000180)="c9", 0x1) [ 127.729958] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3701 'syz-executor.1' [ 127.732434] loop1: detected capacity change from 0 to 40 02:47:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56b7deb3, 0x0, @perf_config_ext={0x0, 0x8}, 0x98defba50f154293, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0xfffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0xc, 0x4, 0x20, 0x0, 0x7fd, 0xaa400, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xb}, 0x406a0, 0x1, 0x3, 0x2, 0x100000000, 0xe61a, 0xf, 0x0, 0x7, 0x0, 0x4}, r0, 0x1, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xffff, 0x0, 0x0, 0x1}) creat(&(0x7f0000000040)='./file1\x00', 0x89) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) write(r1, &(0x7f0000000180)="c9", 0x1) [ 127.879376] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.880003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.881488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.938121] loop1: detected capacity change from 0 to 40 02:47:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) 02:47:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="64650800675f77616e745f65788072615f6973697a65043078303000"/43]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) openat(r0, &(0x7f0000000080)='./file1\x00', 0x404001, 0x142) [ 128.117102] ext3: Unknown parameter 'de' [ 128.118011] ext3: Unknown parameter 'de' 02:47:23 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) fallocate(0xffffffffffffffff, 0x13, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fe6000/0x2000)=nil, 0x2000, 0x3000003, 0x30, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x3000, 0x100, &(0x7f0000ff1000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[]) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmget$private(0x0, 0x12000, 0x80, &(0x7f0000fee000/0x12000)=nil) shmat(r2, &(0x7f0000ff0000/0x3000)=nil, 0x4000) [ 128.233097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.233680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.235448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.272672] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.273334] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.273776] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.274223] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 128.274760] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 19 prio class 2 [ 128.279075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.279586] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.280228] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.281309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.281679] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.282437] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.284554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.285013] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.285560] Buffer I/O error on dev sr0, logical block 2, async page read [ 128.286254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.286623] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.287400] Buffer I/O error on dev sr0, logical block 3, async page read [ 128.291934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.292318] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.292862] Buffer I/O error on dev sr0, logical block 4, async page read [ 128.294131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.294504] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.295440] Buffer I/O error on dev sr0, logical block 5, async page read [ 128.296245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.296605] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.297213] Buffer I/O error on dev sr0, logical block 6, async page read [ 128.298275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.298637] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.299202] Buffer I/O error on dev sr0, logical block 7, async page read [ 128.359293] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.360336] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.360803] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.361416] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 128.361966] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 21 prio class 2 [ 128.362773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.363229] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.363834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.364726] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.365359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.365805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.366275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.366751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.367225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.367672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.368228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.368676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.369204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.369663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.370643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.371294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.371738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.372232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.372720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.373290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.373769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.374262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.374714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.375225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.375666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.376161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.376655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.377177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.377622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.378114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.378563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.379046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.379513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.380026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.380530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.381063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.381521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.382011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.382475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.382958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.383401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.383902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.384371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.384814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.385320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.385741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.386246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.386719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.387222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.387845] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.388443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.389955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.391301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.391778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.392453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.392940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.393421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.393994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.394661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.395222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.395714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.397037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.397536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.398069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.398537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.399055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.399549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.400077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.400564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.401202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.401658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.402703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.403219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.403677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.404173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.404652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.405159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.405666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.406169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.406628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.407606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.408104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.408544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.409107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.410162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.410642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.411138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.411600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.412088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.412536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.413045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.413493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.413998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.414479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.414958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.415382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.415845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.416450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.416959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.417395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.417829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.418346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.418791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.419294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.419743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.420211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.420640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.421154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.421585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.422080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.422553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.423049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.423493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.423988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.424435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.424930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.425390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.425915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.426363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.426806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.427291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.427738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.428246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.428691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.429191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.429659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.430153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.430596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.431080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.431591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.432111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.432559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.433228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.433698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.434244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.434683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.436035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.436496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.437012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.437478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.438072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.438550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.439054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.439510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.439996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.440467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.440973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.441402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.441835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.442327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.442761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.443234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.443686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.444170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.444594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.445082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.445516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.446020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.446444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.446907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.447344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.447783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.448271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.449060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.449521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.661674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.662335] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.664121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.694402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.695017] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.696488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.910319] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.910984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.912687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.001942] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.002557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.004533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.257087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.257727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.260078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.373484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.374465] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.375885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.521482] loop0: detected capacity change from 0 to 8192 [ 129.531718] loop0: detected capacity change from 0 to 8192 [ 134.052316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.053456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.055747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.080613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.081669] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.083765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:47:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000041c0)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x24000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x8}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:47:40 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) fallocate(0xffffffffffffffff, 0x13, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fe6000/0x2000)=nil, 0x2000, 0x3000003, 0x30, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x3000, 0x100, &(0x7f0000ff1000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[]) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmget$private(0x0, 0x12000, 0x80, &(0x7f0000fee000/0x12000)=nil) shmat(r2, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 02:47:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000020000000b00000000fff9000000000000000000"], 0x414c01) io_setup(0x40, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x5, 0x5}) close(r0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x501, 0x169) 02:47:40 executing program 2: syz_open_dev$sg(&(0x7f0000000100), 0xffffffffffffffff, 0x40) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x3, 0x280841) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 02:47:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x10000) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000040)=0x4) epoll_create(0x4) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8001) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x1010, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x4dc62bfb, 0x1a, 0xffff}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x40510, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:47:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x993}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0xf8, 0x0, 0x1, 0xff, 0x6, @local}, 0x14) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:47:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffff80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) listen(r0, 0x0) 02:47:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) lsetxattr$security_capability(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "d5dbbbd0a2c866a3312f62564983d914"}, 0x11, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='./file1/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat(r0, &(0x7f0000000000)='./file1\x00', 0x800, 0x11b) [ 145.386971] audit: type=1400 audit(1685501260.272:9): avc: denied { write } for pid=3983 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:47:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x3, @local, 'rose0\x00'}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="fa985864387c1c321ba99b48b9f33ea1447e6ba6aede13b1ec3ad5b78d98ecb2cce000f5af5869b0c66128b829b4f5f7a449a0d965b640ca54ca8b10198d604e60f0928f5f0ac0abc637a10bdffc82e8a40c3aecedbfa9d7adcd6053d7e13fb65b5d40d30fee63d29ffb4dd44b185aff9eb539b06761cca9a641b3646cc1da30933ed980887a3df69933fde0f682b4c8f321380fcfa7c44d17fb0e3089b00ce6cee15c81197dc546cc33904fd28ebd2fd6b8a3692124f00c1390a5ef339e919d40e2abd1457e38396471f87530c74b3213ccb7ea538eedbcdaab07d3237b6743a3e257a6012312a1fa2f9ac5ae2204eaf1ae", 0xf2}, {&(0x7f0000000240)="47a92539e810875daa7d9b7018628cc8b621ad8ab6", 0x15}, {&(0x7f0000000280)="054e03cc7f2615d6b735672bf33ec58e928a73492f2d60750ea41974d8663585fbd67ab70647b5cf6bd84228bb34f6437ac2be969a21653879776071373109af9e064db2db1aa8f9710d6e3ee677bc6123553f7dcb124804edfb1ce7cebcbc280a44d897bb9bd3479ef1c12cdd3c6922f2495193721c7e58fa5afc16430750fc8fa6fd52fd6108ea87db300f57103cdfcbf71a1e00477f9136720d2e50133d21ab4c235f867d003823ce362460571b91ebe71a3a08257f77d450", 0xba}], 0x3, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, 0x0, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000580)="2da83b0f1b0d9317bf8bbec7f0c704252eeb3ff1fae00d2a41c00b71c133671516098ba759479bfc243e580b8388710bf8042cdb7fdc51591e2904ae0f9c6d14982650f0e85a76390e4318a8b2d79c4e624eaa775d800d2016095a7ccf1c579fbcc33a130ec9eb49e7cfca3114c0bdf20b452c8f7417004e80b604f37873574bd9dfe1d67f88bc9984faacf935e7f8", 0x8f}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="57639ae8e60054ee4841db", 0xb}], 0x4}}], 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040)=0xfffffffc, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 145.388586] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 145.391903] hrtimer: interrupt took 35196 ns 02:47:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x0, @perf_config_ext, 0x1880, 0x0, 0x0, 0x5, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x20, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000700)="e10ea13999ac2509d59676d21722db9efe28741fff9b5ee8570683ae2d0e8ce2153bdcb0bb08ee8898b8e14f762b821f58e212c4efbcecbfe91a1264a702cbb50753752eb9b237e72426f55b559eefcbd09527da85fd6474e8d78aeb31fba43767b627e3d130dc9de8fd216cd1a1cff107f20db30f1ad0d14c3bdd0949703bc8707f1124c3199f80fd4229f44da284b70b41ffb80fa18b239f78964be773fd862a20290d678e9850d7916fd774e3087424fbde95bba6f434852b7ef089e70fbf96edf5db03e3484c1005d5767398", 0xce}, {&(0x7f0000000300)="3392c35c8906b90d8d660f786c957b6d9b29cec3072548af287239e71d4957380acf1de32da2e3a7e5ef22f0022b9c7e8bae01b1d4b2658fb3245ee7d8021f0e3f963873ff286af8be86a95e33a702a7025461c3cbc048672a762222875d2a3c312d938ca9d25db61ae9b28e996afb709556ac9668f815f4a06170b5b4210a6fd94e97fcc992b62a", 0x88}, {&(0x7f00000003c0)="790a58ca414423d82cc0c4818b28da433a01d8249e29b9ac137039e231d72719217da9efaccf4d957e64bbed0f5ae3f6fb5b79c160809328857ccc9d35ec9d3da1745246f761f3e28f3cfb56f0f36a", 0x4f}, {&(0x7f0000000440)="d9bf2469d8bcce6bef5f4d819743dc908f8a5b28509602be3edb755606d2a875b6947bdf883f6de42ef96bda2432bea1ad162a7cf0f21f3ed389654335f6d36754a9fc7b8523d42381ee39e6f7913a6dac2e0dcd9bd0e7d9bc94642954a341fb598e366772ae55a01cf340231da9995f6d030b69ce1a5bb659dcc21a2dd71ab69fd4a2ce2d1a05e0f068bb2b619104c2813299d0a8fb43f6e78f3a88350cdb6aff19025d406cea10b0595692bc8008078302181012e84322d3674ca18baf7254a9", 0xc1}], 0x10000000000000d1, &(0x7f0000000540)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}, @dstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x137}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2c, 0x9, '\x00', [@ra={0x5, 0x2, 0x40}, @generic={0x3f, 0x42, "e43e26148c044c590c642c3c95ce72d54259b9582934ff94ab627202fc8f1c6ad1ee7fca2689ecb16d74597fa9be6b7542e2d12aec625776db0e41c0e219de8a51ba"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xf9}}], 0xf0}}], 0x2, 0x8004) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="941ec779750fea938762c0e95d", 0xd}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = gettid() ioprio_get$pid(0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x9, 0xe3, 0x2, 0x0, 0x75ffea2d, 0x40100, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb9f, 0x4, @perf_config_ext={0x4}, 0x800, 0x10000, 0x4, 0x8, 0x7, 0x9, 0x9, 0x0, 0x3, 0x0, 0x2135}, r1, 0xa, r2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x8, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 02:47:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13, 0x1d9, 0xffffffc1, 0x725612c2}}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000140)=""/158, &(0x7f0000000080)=0x9e) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 02:47:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000", 0x5c, 0x400}, {&(0x7f0000010400)="02000000030000000400", 0xa, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x7, 0x0, &(0x7f0000000140)) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440), 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000004c0)='rfdno', &(0x7f0000000500)='./file1\x00', 0xffffffffffffff9c) gettid() ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0xffffffffffffffff}) 02:47:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x993}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0xf8, 0x0, 0x1, 0xff, 0x6, @local}, 0x14) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:47:40 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x1f, 0x3, 0x44e, 0x20, @remote, @mcast1, 0x7800, 0x10, 0x0, 0x2cd9248a}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002a40)={'vxcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002a80)={@multicast2, @multicast1, 0x0}, &(0x7f0000002ac0)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002b00)={0x450, r0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc, 0x4, "c4c176d86ecb6286"}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_FEATURES_WANTED={0x3a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "1bd7c5d7d53e2c929ba4d168c259e7c293a38fdf67b3b0600f44df3b35786fdfe8a819b7574d50acce10ce0b61b54b963d81fafe5696ccaeca6ea3196d825eff4893a720ad5b52ff9ccd663b0fc1881d57b9f2b34dc2ae94db91cac838661841ebf3f937a04477614e6a34f120579c439090131f773d699f8bce5ab358f203b3a4d616cddeb4946267dfb194799bad1facbbc7af60db02bb7d8b9be915c8d755e7715611684604b557dab0412f4a982016a8148df1a3b67dd3f10c5b32b8ceaf05"}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "defcbd17ea3be15c48a92c1b68d2a8eab45a5dbfa1fc4413c65a04e173b49a22a2309269ca2d8fbacab25478a49e97454e5981b2464955d16a1096b4d8b1e21ef6c512b1746831d932c085364d57af0405ef37f4aab4441bb0da9f084aae8a0ab40ff067142dec510873639d52519a29039846ca91c7b0cc19f578448f779c3a23c8da2c0a375f28a032c18f13d9bd16ee0583490aed19444a9e057b8621265d7d1df63f5c"}, @ETHTOOL_A_BITSET_MASK={0xa7, 0x5, "d1f1faa7dbc5c8c14581de6137bfdefd94ce7c17ad00be9d2a41a32aad96e9be12c11f824da3066f4c7b8871923a51147fd8a0244061429d081ea8350627f9c8a4a80b94fa8800c92b3542d26f64ec3b947e4261f6066474630b98e74797efe8cbcccba329d8e3a985d47f4f453fe675b822656749323bc9309f3243ed658e860f4afcbaad0e1d726c2eeccc8c46dfbfca25fc848760855b53373f8db113c863f6b20f"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*+\x18#\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%])*#+/]:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '&'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5271}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc20f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa323bbe}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x17eb}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "79cd91f39ad593b5abe3ca0f9e304e026e8fbbcfe993b7ed02e398c651491f901b70a4fbffbc82134b352bcde4deea39ee1668719f4274caee9984ad5c040016a3b1d6fd8ca121496de1caae44f014560b3fe98781a0507f86b678f678946d4485965e29116061264d01f06436adc3684eecefa02894570343edee866773879f6c8e529b6cedf6eca25cb6b9a5b87e3260876eb9779875815b2def6fc9e9f4f8ccd61231683bee2ae04196ece4fbedc849be0b38b6"}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x450}, 0x1, 0x0, 0x0, 0x40}, 0x4) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r5, 0x10e, 0x9, 0x0, &(0x7f0000000000)) fdatasync(r4) 02:47:40 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000c00)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="69b71ae4cd9565bb0015e3bee4359ab6632f1b9daeafc62f03a38d7f46c623bd072bbe441218c1b39db9f32f06bd3645293076f492"]) 02:47:40 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="af0100000001000000180000011e569df27a301f9b8a2a93ba51708e1315d374", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653100"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000080)={0x200017e}) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r3, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) [ 145.733104] loop6: detected capacity change from 0 to 128 [ 145.929850] loop6: detected capacity change from 0 to 128 [ 146.512585] loop7: detected capacity change from 0 to 512 [ 146.587660] loop7: detected capacity change from 0 to 512 [ 146.618477] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.647814] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000180)="ba30fcf385e0d122b65137382fb94c38d37b50233f710a0e3d712b7724d3e0be7a7ef1028391", 0x26) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) close(r1) shmctl$SHM_LOCK(0x0, 0xb) r3 = openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000100)) 02:47:51 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) fallocate(0xffffffffffffffff, 0x13, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fe6000/0x2000)=nil, 0x2000, 0x3000003, 0x30, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x3000, 0x100, &(0x7f0000ff1000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[]) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmget$private(0x0, 0x12000, 0x80, &(0x7f0000fee000/0x12000)=nil) shmat(r2, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 02:47:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="de27c44023d1f3db00070040ffffffff00000006481d0020006800000302d27959e399017147679720281425b69d09000000f84228964231f16045d9fc81a95cfec85d0ebf66a375ac9a1cff970c00620d813bfa95abd0a31feb3c606049e0eaf5a253306344512266c0554887cf1165aa17d457d35399940eae9cfa46b77ba82cac09eca1129c2c7e963941df05f86d385a763a"]}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, r3}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1000, 0x2, 0x1758}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2c800}, 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'sed\x00', 0x1d, 0x6, 0x1b}, 0x2c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 02:47:51 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x993}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0xf8, 0x0, 0x1, 0xff, 0x6, @local}, 0x14) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:47:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x881) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$eventfd(r3, &(0x7f0000000000), 0x8) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000100)={0x8000, 0x9, 0x2, 0xf99c, 0x6}) pwrite64(r1, &(0x7f0000000080)='K', 0x13f1, 0x9) 02:47:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000100)={[0x46]}, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfff) r2 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb702, 0x0) r5 = perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x0, 0x6, 0xe6, 0x6, 0x0, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x2}, 0x1, 0x200, 0x1, 0x9, 0x1f, 0x800001f, 0x400, 0x0, 0x7, 0x0, 0xffffffff}, 0x0, 0x1, r2, 0x9) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0)="8abd3813c8a4439e7172ad6233178d43c1659ebb5a42d1614acb7a2291ee2a6b39db09ef984bc527c41cdfd70178090f68c635849bcf46cdf078903751ce3d64a8aa80d116d6cf619498f4192e1d73e34eaa8739fe457f36b20c46feac77a5b8e27a3a86bc7131ea1bc06f19ed980d19e09bf52f", 0x74, r5}, 0x68) perf_event_open$cgroup(&(0x7f00000013c0)={0x4, 0x80, 0x0, 0x4, 0x80, 0x49, 0x0, 0x8, 0x100, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x4820, 0x0, 0x4, 0x1, 0x9, 0x6, 0x0, 0x0, 0x800, 0x0, 0x6}, r1, 0x6, 0xffffffffffffffff, 0xb) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000001440)=ANY=[@ANYBLOB="01000000bc7924a0bb", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) io_setup(0x40, &(0x7f0000000240)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) write$eventfd(r7, &(0x7f0000000000), 0x8) write$binfmt_misc(r7, &(0x7f00000002c0)={'syz0', "370bb987382d836f09df2c20e4b3c5da936d52d361033e1c803557b5279e3589ba2885a04bd1258dda9c942472da4618a287c563e93178234402d03b08e22419f1bbe9b2ace293dc28858a5a5446b9237e595b877991860e79a17c8d37fed4dc4f932b2ed14f8e285a356821abaa48deee8810af0aa81e87419cc23e0be5bada22a3e4825901bd3555e66716752b0693a845ab3c9f0de68aa08f72a3c2e197ad87ad3a087ffc7112acd829f78928a66228bb7baec70ef01b858537e642f85c8ee9bfeb7c61c3b04a0a582f573ee08dfd3404104a94a427d20939de899ded653c63a1e52a206e2861cc71de418968e3360eb71b42dd1215"}, 0xfb) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 02:47:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x0, @perf_config_ext, 0x1880, 0x0, 0x0, 0x5, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x20, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000700)="e10ea13999ac2509d59676d21722db9efe28741fff9b5ee8570683ae2d0e8ce2153bdcb0bb08ee8898b8e14f762b821f58e212c4efbcecbfe91a1264a702cbb50753752eb9b237e72426f55b559eefcbd09527da85fd6474e8d78aeb31fba43767b627e3d130dc9de8fd216cd1a1cff107f20db30f1ad0d14c3bdd0949703bc8707f1124c3199f80fd4229f44da284b70b41ffb80fa18b239f78964be773fd862a20290d678e9850d7916fd774e3087424fbde95bba6f434852b7ef089e70fbf96edf5db03e3484c1005d5767398", 0xce}, {&(0x7f0000000300)="3392c35c8906b90d8d660f786c957b6d9b29cec3072548af287239e71d4957380acf1de32da2e3a7e5ef22f0022b9c7e8bae01b1d4b2658fb3245ee7d8021f0e3f963873ff286af8be86a95e33a702a7025461c3cbc048672a762222875d2a3c312d938ca9d25db61ae9b28e996afb709556ac9668f815f4a06170b5b4210a6fd94e97fcc992b62a", 0x88}, {&(0x7f00000003c0)="790a58ca414423d82cc0c4818b28da433a01d8249e29b9ac137039e231d72719217da9efaccf4d957e64bbed0f5ae3f6fb5b79c160809328857ccc9d35ec9d3da1745246f761f3e28f3cfb56f0f36a", 0x4f}, {&(0x7f0000000440)="d9bf2469d8bcce6bef5f4d819743dc908f8a5b28509602be3edb755606d2a875b6947bdf883f6de42ef96bda2432bea1ad162a7cf0f21f3ed389654335f6d36754a9fc7b8523d42381ee39e6f7913a6dac2e0dcd9bd0e7d9bc94642954a341fb598e366772ae55a01cf340231da9995f6d030b69ce1a5bb659dcc21a2dd71ab69fd4a2ce2d1a05e0f068bb2b619104c2813299d0a8fb43f6e78f3a88350cdb6aff19025d406cea10b0595692bc8008078302181012e84322d3674ca18baf7254a9", 0xc1}], 0x10000000000000d1, &(0x7f0000000540)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}, @dstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x137}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2c, 0x9, '\x00', [@ra={0x5, 0x2, 0x40}, @generic={0x3f, 0x42, "e43e26148c044c590c642c3c95ce72d54259b9582934ff94ab627202fc8f1c6ad1ee7fca2689ecb16d74597fa9be6b7542e2d12aec625776db0e41c0e219de8a51ba"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xf9}}], 0xf0}}], 0x2, 0x8004) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="941ec779750fea938762c0e95d", 0xd}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = gettid() ioprio_get$pid(0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x9, 0xe3, 0x2, 0x0, 0x75ffea2d, 0x40100, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb9f, 0x4, @perf_config_ext={0x4}, 0x800, 0x10000, 0x4, 0x8, 0x7, 0x9, 0x9, 0x0, 0x3, 0x0, 0x2135}, r1, 0xa, r2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x8, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 02:47:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x0, @perf_config_ext, 0x1880, 0x0, 0x0, 0x5, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x20, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000700)="e10ea13999ac2509d59676d21722db9efe28741fff9b5ee8570683ae2d0e8ce2153bdcb0bb08ee8898b8e14f762b821f58e212c4efbcecbfe91a1264a702cbb50753752eb9b237e72426f55b559eefcbd09527da85fd6474e8d78aeb31fba43767b627e3d130dc9de8fd216cd1a1cff107f20db30f1ad0d14c3bdd0949703bc8707f1124c3199f80fd4229f44da284b70b41ffb80fa18b239f78964be773fd862a20290d678e9850d7916fd774e3087424fbde95bba6f434852b7ef089e70fbf96edf5db03e3484c1005d5767398", 0xce}, {&(0x7f0000000300)="3392c35c8906b90d8d660f786c957b6d9b29cec3072548af287239e71d4957380acf1de32da2e3a7e5ef22f0022b9c7e8bae01b1d4b2658fb3245ee7d8021f0e3f963873ff286af8be86a95e33a702a7025461c3cbc048672a762222875d2a3c312d938ca9d25db61ae9b28e996afb709556ac9668f815f4a06170b5b4210a6fd94e97fcc992b62a", 0x88}, {&(0x7f00000003c0)="790a58ca414423d82cc0c4818b28da433a01d8249e29b9ac137039e231d72719217da9efaccf4d957e64bbed0f5ae3f6fb5b79c160809328857ccc9d35ec9d3da1745246f761f3e28f3cfb56f0f36a", 0x4f}, {&(0x7f0000000440)="d9bf2469d8bcce6bef5f4d819743dc908f8a5b28509602be3edb755606d2a875b6947bdf883f6de42ef96bda2432bea1ad162a7cf0f21f3ed389654335f6d36754a9fc7b8523d42381ee39e6f7913a6dac2e0dcd9bd0e7d9bc94642954a341fb598e366772ae55a01cf340231da9995f6d030b69ce1a5bb659dcc21a2dd71ab69fd4a2ce2d1a05e0f068bb2b619104c2813299d0a8fb43f6e78f3a88350cdb6aff19025d406cea10b0595692bc8008078302181012e84322d3674ca18baf7254a9", 0xc1}], 0x10000000000000d1, &(0x7f0000000540)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}, @dstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x137}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2c, 0x9, '\x00', [@ra={0x5, 0x2, 0x40}, @generic={0x3f, 0x42, "e43e26148c044c590c642c3c95ce72d54259b9582934ff94ab627202fc8f1c6ad1ee7fca2689ecb16d74597fa9be6b7542e2d12aec625776db0e41c0e219de8a51ba"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xf9}}], 0xf0}}], 0x2, 0x8004) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="941ec779750fea938762c0e95d", 0xd}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = gettid() ioprio_get$pid(0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x9, 0xe3, 0x2, 0x0, 0x75ffea2d, 0x40100, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb9f, 0x4, @perf_config_ext={0x4}, 0x800, 0x10000, 0x4, 0x8, 0x7, 0x9, 0x9, 0x0, 0x3, 0x0, 0x2135}, r1, 0xa, r2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x8, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 02:47:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/netpoll', 0x0, 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/217, 0xd9) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa9}}, 0x14) flistxattr(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x0, r3, 0x0}]) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRES64=0x0, @ANYRESHEX, @ANYRES64, @ANYRESDEC=r2, @ANYRES16=r0], 0x220) 02:48:04 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) fallocate(0xffffffffffffffff, 0x13, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fe6000/0x2000)=nil, 0x2000, 0x3000003, 0x30, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x3000, 0x100, &(0x7f0000ff1000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[]) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmget$private(0x0, 0x12000, 0x80, &(0x7f0000fee000/0x12000)=nil) shmat(r2, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 02:48:04 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000100)={[0x46]}, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfff) r2 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb702, 0x0) r5 = perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x0, 0x6, 0xe6, 0x6, 0x0, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x2}, 0x1, 0x200, 0x1, 0x9, 0x1f, 0x800001f, 0x400, 0x0, 0x7, 0x0, 0xffffffff}, 0x0, 0x1, r2, 0x9) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0)="8abd3813c8a4439e7172ad6233178d43c1659ebb5a42d1614acb7a2291ee2a6b39db09ef984bc527c41cdfd70178090f68c635849bcf46cdf078903751ce3d64a8aa80d116d6cf619498f4192e1d73e34eaa8739fe457f36b20c46feac77a5b8e27a3a86bc7131ea1bc06f19ed980d19e09bf52f", 0x74, r5}, 0x68) perf_event_open$cgroup(&(0x7f00000013c0)={0x4, 0x80, 0x0, 0x4, 0x80, 0x49, 0x0, 0x8, 0x100, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x4820, 0x0, 0x4, 0x1, 0x9, 0x6, 0x0, 0x0, 0x800, 0x0, 0x6}, r1, 0x6, 0xffffffffffffffff, 0xb) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000001440)=ANY=[@ANYBLOB="01000000bc7924a0bb", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) io_setup(0x40, &(0x7f0000000240)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) write$eventfd(r7, &(0x7f0000000000), 0x8) write$binfmt_misc(r7, &(0x7f00000002c0)={'syz0', "370bb987382d836f09df2c20e4b3c5da936d52d361033e1c803557b5279e3589ba2885a04bd1258dda9c942472da4618a287c563e93178234402d03b08e22419f1bbe9b2ace293dc28858a5a5446b9237e595b877991860e79a17c8d37fed4dc4f932b2ed14f8e285a356821abaa48deee8810af0aa81e87419cc23e0be5bada22a3e4825901bd3555e66716752b0693a845ab3c9f0de68aa08f72a3c2e197ad87ad3a087ffc7112acd829f78928a66228bb7baec70ef01b858537e642f85c8ee9bfeb7c61c3b04a0a582f573ee08dfd3404104a94a427d20939de899ded653c63a1e52a206e2861cc71de418968e3360eb71b42dd1215"}, 0xfb) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 02:48:04 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$rfkill(r1, &(0x7f0000000480)={0x8, 0x6}, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x12804, &(0x7f0000000380)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@version_L}, {@version_L}], [{@smackfshat={'smackfshat', 0x3d, '/dev/rfkill\x00'}}, {@euid_lt={'euid<', r3}}, {@uid_gt={'uid>', r4}}, {@dont_measure}, {@appraise}]}}) 02:48:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) shmget$private(0x0, 0x14000, 0x40, &(0x7f0000fe7000/0x14000)=nil) r2 = shmget(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ff6000/0x4000)=nil, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x7a683, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x40, 0x1c, 0x0, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x8}, 0x30d8, 0xa, 0x2005, 0x7, 0x0, 0xfffffff9, 0x1, 0x0, 0x7fffffff, 0x0, 0x80000000}, 0x0, 0xf, r3, 0x8) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x6, 0x8, 0x4, 0x9, 0x0, 0x9, 0x58, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800e7, 0x1, @perf_config_ext={0x1ff, 0xffffffff}, 0x840, 0xffffffff, 0x0, 0x0, 0xb937588, 0x80000001, 0x5, 0x0, 0x200}, 0x0, 0xe, 0xffffffffffffffff, 0x8) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)) shmctl$SHM_LOCK(0x0, 0xb) 02:48:04 executing program 4: r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x40, &(0x7f0000000240)) r2 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x9, 0x0, "0a400846e8471e9336d803f1a93bf8fc4b735042b11f9b266ff81430b33a66404fd91656bfc35f1963c5b13ff74dcb0877194bf40c284001618902e79e35db66edf432a2c9871573f916b66d6ebfff35"}, 0xd8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000000)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r4, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x1fffefff, 0x0) 02:48:04 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000200)="de", 0x1, 0x4, 0x0, 0x2, r1}]) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080), 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4008850) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0)=0xf5, 0x4) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) io_setup(0x40, &(0x7f0000000240)=0x0) r6 = eventfd2(0x0, 0x0) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) write$eventfd(r6, &(0x7f0000000000), 0x8) r7 = accept4$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000540)=0x1c, 0x80800) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f0000000300)="e1c4a4667d2ef5c0239b7c30c060775f1b807c0e9a0c545e56e62febd8d8cc8c947ecff9adabfd8b26c4507302c9676bdfbc1d5b3cf2a1a7fd273f8d99ebdc638d75fdb549e6b2b465b269286ed058172d7173c109bbc4315949d18fd46258d224747582d7a424e62383380c4db009eb543e6ac6018b9ce913d94e9a1b2b9eeb0bf2aa6991a11c397aad0c80e19ffdc0c813dd4c99cf9ce91cbca4a33b2233004b36974b3b7fc1a600b2", 0xaa, 0x100, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x7a, r6, &(0x7f0000000480)="68870fadfe47cc05e896c34ed7e3a3a48671ab02f5c2fe26f9b14a6d5e617e6e4ff4e9bb57cbfbbc49111aec2aff5349fbae7605be9c5f95971cf9cfdff205ed537bea45dbd69aeced67c3afae71bf218608b07c403734c1a8db5bd74538c91abc50393903623aa6a9", 0x69, 0x1, 0x0, 0x2, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r7, &(0x7f0000000580)="ad256b5aa6eb890930b0b58bb29f12e8863e5657fd20ab12c6f037eeeb2269df7d4a5dacfba1392aa1a82f2d61c0fc58f8346bd7744b4f01643cc77c98b8057125deac11e2326c1c777978ffa21d57244c4fd7beee4605b3b44d11ee6001c7a3b9abaa6d21530cdafa0bcb3ede6725014a22500fb7490bad9cf23c43f235ecc923479010c7fa9c887384709e9697f8110d4442ad86db0cd2dd098ae218a801a2939deea10c4e838bb2294f71", 0xac, 0x8001, 0x0, 0x0, r4}]) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) fstat(r4, &(0x7f0000000140)) 02:48:04 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x993}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0xf8, 0x0, 0x1, 0xff, 0x6, @local}, 0x14) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x0, @perf_config_ext, 0x1880, 0x0, 0x0, 0x5, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x20, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000700)="e10ea13999ac2509d59676d21722db9efe28741fff9b5ee8570683ae2d0e8ce2153bdcb0bb08ee8898b8e14f762b821f58e212c4efbcecbfe91a1264a702cbb50753752eb9b237e72426f55b559eefcbd09527da85fd6474e8d78aeb31fba43767b627e3d130dc9de8fd216cd1a1cff107f20db30f1ad0d14c3bdd0949703bc8707f1124c3199f80fd4229f44da284b70b41ffb80fa18b239f78964be773fd862a20290d678e9850d7916fd774e3087424fbde95bba6f434852b7ef089e70fbf96edf5db03e3484c1005d5767398", 0xce}, {&(0x7f0000000300)="3392c35c8906b90d8d660f786c957b6d9b29cec3072548af287239e71d4957380acf1de32da2e3a7e5ef22f0022b9c7e8bae01b1d4b2658fb3245ee7d8021f0e3f963873ff286af8be86a95e33a702a7025461c3cbc048672a762222875d2a3c312d938ca9d25db61ae9b28e996afb709556ac9668f815f4a06170b5b4210a6fd94e97fcc992b62a", 0x88}, {&(0x7f00000003c0)="790a58ca414423d82cc0c4818b28da433a01d8249e29b9ac137039e231d72719217da9efaccf4d957e64bbed0f5ae3f6fb5b79c160809328857ccc9d35ec9d3da1745246f761f3e28f3cfb56f0f36a", 0x4f}, {&(0x7f0000000440)="d9bf2469d8bcce6bef5f4d819743dc908f8a5b28509602be3edb755606d2a875b6947bdf883f6de42ef96bda2432bea1ad162a7cf0f21f3ed389654335f6d36754a9fc7b8523d42381ee39e6f7913a6dac2e0dcd9bd0e7d9bc94642954a341fb598e366772ae55a01cf340231da9995f6d030b69ce1a5bb659dcc21a2dd71ab69fd4a2ce2d1a05e0f068bb2b619104c2813299d0a8fb43f6e78f3a88350cdb6aff19025d406cea10b0595692bc8008078302181012e84322d3674ca18baf7254a9", 0xc1}], 0x10000000000000d1, &(0x7f0000000540)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}, @dstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x137}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2c, 0x9, '\x00', [@ra={0x5, 0x2, 0x40}, @generic={0x3f, 0x42, "e43e26148c044c590c642c3c95ce72d54259b9582934ff94ab627202fc8f1c6ad1ee7fca2689ecb16d74597fa9be6b7542e2d12aec625776db0e41c0e219de8a51ba"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xf9}}], 0xf0}}], 0x2, 0x8004) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="941ec779750fea938762c0e95d", 0xd}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = gettid() ioprio_get$pid(0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x9, 0xe3, 0x2, 0x0, 0x75ffea2d, 0x40100, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb9f, 0x4, @perf_config_ext={0x4}, 0x800, 0x10000, 0x4, 0x8, 0x7, 0x9, 0x9, 0x0, 0x3, 0x0, 0x2135}, r1, 0xa, r2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x8, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) [ 169.687044] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 169.687672] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 169.688222] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 169.688648] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 169.689141] blk_print_req_error: 160 callbacks suppressed [ 169.689150] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 2 [ 169.700057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.700425] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.701418] buffer_io_error: 158 callbacks suppressed [ 169.701426] Buffer I/O error on dev sr0, logical block 0, async page read [ 169.703226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.703589] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.704305] Buffer I/O error on dev sr0, logical block 1, async page read [ 169.708117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.708484] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.709079] Buffer I/O error on dev sr0, logical block 2, async page read [ 169.709914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.710280] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.710805] Buffer I/O error on dev sr0, logical block 3, async page read [ 169.711551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.711935] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.712466] Buffer I/O error on dev sr0, logical block 4, async page read [ 169.713146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.713512] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.714056] Buffer I/O error on dev sr0, logical block 5, async page read [ 169.714757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.715128] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.715654] Buffer I/O error on dev sr0, logical block 6, async page read [ 169.735491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.736284] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.737354] Buffer I/O error on dev sr0, logical block 7, async page read [ 169.738630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.739397] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 169.739970] Buffer I/O error on dev sr0, logical block 0, async page read [ 169.740645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.741023] Buffer I/O error on dev sr0, logical block 1, async page read [ 169.741698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.743023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.743609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.744330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.744987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.745575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 170.556938] audit: type=1400 audit(1685501285.427:10): avc: denied { map } for pid=4089 comm="syz-executor.0" path="pipe:[15641]" dev="pipefs" ino=15641 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 170.583234] audit: type=1400 audit(1685501285.449:11): avc: denied { execute } for pid=4089 comm="syz-executor.0" path="pipe:[15641]" dev="pipefs" ino=15641 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 02:48:17 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x993}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x2) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x3811c0, 0x0) fsmount(r1, 0x0, 0x7d) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 02:48:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x800, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e23, 0x3ff, @mcast2, 0x8}, 0x1c, 0x0}, 0x0) 02:48:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$eventfd(r2, &(0x7f0000000000), 0x8) io_setup(0xffffffff, &(0x7f0000000080)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file2\x00'}) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8001, r4, &(0x7f00000000c0)="65368a12bc2ab0db1ca3548846baf0eaaccf831d6409b35b2eb8", 0x1a, 0x8, 0x0, 0x3, r5}, &(0x7f0000000280)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000600)={0x0, 0x4, 0x1000, 0x6}) 02:48:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x801, 0x0, 0xfffffffc, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() ioprio_get$pid(0x2, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xf9, 0x6, 0x1f, 0x81, 0x0, 0x5, 0x80000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x80, 0x8, 0x7, 0x1, 0x0, 0x4, 0x5, 0x0, 0x3906, 0x0, 0xffffffffffffffe1}, r3, 0x7, r4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x401a012, r2, 0x0) r5 = fork() ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000180)={r0, 0x80, 0xed, 0x100}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000001c0)=0xd8c) ptrace(0x10, r5) 02:48:17 executing program 4: getxattr(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="a55165722e2829e97b7d25d75c00"], 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xc}, 0x0, 0x0, 0xbffffffc, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x2, 0x0) close_range(r0, r1, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) mlockall(0x5) 02:48:17 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000b00)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x3f5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x81) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x7, 0x0, 0x8}) r1 = epoll_create(0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x40510, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {}, 0x2b713bea2488111c, {0x2, 0x0, @empty}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60000010}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) clone3(&(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:48:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d656d6f72795f6c6f63616c6576656e74732c00f94e3e5c0a8111d1abb480613abac3434e4185c3a571a10aa55dde8b3d0e23c978506c816e1b643c1063183b172c26539cf42e33282f45be94adec1e03cdae5c198b0699c19c027c35eaa5394923c98d755572429c0acc4cd0fc15d7358a7ff97d2a473c6e353045611f826a9c498c0ba6695a47bc72a45601c9848fc81415c97423010752e6d76ebbe73f6fa063693124460449bc32708e83c0a712d93c00"/189]) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x6d4b, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="0230552fc15bcc65af866e6b66528733c9377db5edd42547fb4cb29801d0f37ebab9c8edb34ac674223be9e2030481", 0xffffffffffffff14, 0x81}, {&(0x7f0000000180)="2cf0c2c40a9b037ebc5436123d6d14f0e5e6be886c14ef77cd50d3f708511c20e779e003462bd09c14f59b5d3487f6aba8e3dd563f1aff111f610911ac561dd97f619d59252774655ebfba920980155d4030b84eea1cbe3781f7ca4e69dcb6a56e694e89f6d9c2fdb2cd5283497790914457984e10aa3038252e2df7fa2d528a714a74ad2c26e131bd11a7d17370dd68ec72fbde2bef1d2ee8305819dcd28b2f19691967a1bba18fb0a39e27aae633339affffe9ba623b0e9221462d74bc6b2f41ebf1cfde8ef97e041d4400010000f81d47dd3782145ff76e9e77b87eb067210cf6524ecf9056da27b2", 0xea, 0x5}, {&(0x7f0000000500)="4a0d045e8b12d08e6fc35becaf2cb7655e76c50541a942745dd9abd58ffe038af33b3397b017cc7aa2d5a47c8dfaa13075eb2446f8dd47318700"/73, 0x49, 0x7}, {&(0x7f0000000340)="da57b867c0d6865318b2dd9c3fa517d53ef33a720feaf3fed3982b1c7cc700df1727bebda7db37f9201adf20f44c2d4a8eadadb2276a4e59cf9b9932e27b9030529a9c9d76b93b9856ab9eec5550f8d3aa1d4bf15aeb12276523ca67771ac4bac7e0e48d10b8f873b22dd2e8dd5bf3695a9333af69145b357f4d6b9af50ec443048f1601e76a7b2bea1cbc490781f2a2a6d7f100c96e492a50245c95692f7c0e5206b0a7d80f4e2f5ce835418bce00c1a368accb9ddf95ee9ba82afd598cc1", 0xbf, 0x9}], 0x1805010, &(0x7f0000000480)=ANY=[@ANYBLOB='mode=00000000000000000000410,mask=MAY_READ,appraise,obj_role=&!/-!@]^,&-,audit,\x00']) creat(&(0x7f00000002c0)='./file1\x00', 0x80) [ 182.599426] loop2: detected capacity change from 0 to 40 02:48:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x220) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)={0x141002, 0x1, 0x15}, 0x18) openat(r3, &(0x7f0000000740)='./file1\x00', 0x547002, 0x40) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f0000000180)=""/39, 0x27}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f0000000580)=""/188, 0xbc}], 0x7, 0x6, 0x1fb) r4 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd89}, 0xc0, 0x0, 0xfffffff7}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r4, 0x4, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0x2, 0x0, 0x0, 0x9, 0x10, 0x7, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4ac8fa10, 0x3eda}, 0xb226, 0x0, 0xffff0000, 0x9, 0xfffffffffffffbff, 0x40, 0x400, 0x0, 0x7, 0x0, 0x5}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x1000, 0x9, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 182.627949] loop5: detected capacity change from 0 to 40 02:48:17 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 182.647835] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) [ 182.663537] loop0: detected capacity change from 0 to 40 02:48:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r0) r1 = gettid() ioprio_get$pid(0x2, r1) sched_setscheduler(r1, 0x5, &(0x7f0000000000)=0x2) ptrace$poke(0x5, r0, &(0x7f0000000180), 0x6f1882f7) 02:48:17 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:17 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0xfffff000) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) [ 183.387718] loop1: detected capacity change from 0 to 32767 [ 183.430845] loop6: detected capacity change from 0 to 64 [ 183.446436] ======================================================= [ 183.446436] WARNING: The mand mount option has been deprecated and [ 183.446436] and is ignored by this kernel. Remove the mand [ 183.446436] option from the mount to silence this warning. [ 183.446436] ======================================================= 02:48:17 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r3, 0x0) setresuid(0x0, r3, 0x0) statx(r0, &(0x7f00000002c0)='./file1\x00', 0x2000, 0x7ff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mknod$loop(&(0x7f0000000600)='./file0\x00', 0x6000, 0x0) mount$9p_tcp(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x22a0002, &(0x7f00000004c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{}, {@version_9p2000}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@debug={'debug', 0x3d, 0x1}}], [{@subj_role={'subj_role', 0x3d, 'smackfsroot'}}, {@subj_type={'subj_type', 0x3d, 'Y%_(]&(-.'}}, {@euid_gt={'euid>', 0xee00}}, {@uid_lt={'uid<', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '\''}}, {@fowner_lt={'fowner<', r4}}, {@fowner_gt}, {@smackfsdef={'smackfsdef', 0x3d, '9p\x00'}}]}}) clone3(&(0x7f0000000000)={0x130000080, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x5, 0x3f}) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@access_any}, {@noextend}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfstransmute}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'dfltuid'}}, {@uid_gt}, {@smackfsroot={'smackfsroot', 0x3d, 'dfltuid'}}]}}) 02:48:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x200, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x8a000, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e1e, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x3, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000300)="3729ddc763860ace1fe93d585f675cf7bfc9e989598fb6", 0x17}, {0x0}], 0x48, &(0x7f0000000680)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101043, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001, 0x5, @perf_config_ext={0x9, 0x2}, 0x980b, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, r3, 0x0, 0xfffffdef) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000340)={{}, 0x1, &(0x7f00000001c0)=[0x2], 0x0, 0x2, [0x20, 0xffffffffffffffff, 0x3ff, 0x7fff]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 183.529423] syz-executor.0: attempt to access beyond end of device [ 183.529423] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 183.530827] buffer_io_error: 6 callbacks suppressed [ 183.530843] Buffer I/O error on dev loop0, logical block 10, lost async page write 02:48:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x10000) sendfile(0xffffffffffffffff, r1, 0x0, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x4}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$eventfd(r5, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000140)={0x724d7a5213ee9ab5}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 183.537816] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 183.634473] syz-executor.0: attempt to access beyond end of device [ 183.634473] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 183.635385] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 183.663330] syz-executor.5: attempt to access beyond end of device [ 183.663330] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 183.665008] Buffer I/O error on dev loop5, logical block 10, lost async page write 02:48:18 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='tran=fdno\x00', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any,version=9p2000,\x00']) [ 183.895274] loop6: detected capacity change from 0 to 64 [ 183.909919] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 02:48:18 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 02:48:18 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r0) r1 = gettid() ioprio_get$pid(0x2, r1) sched_setscheduler(r1, 0x5, &(0x7f0000000000)=0x2) ptrace$poke(0x5, r0, &(0x7f0000000180), 0x6f1882f7) 02:48:18 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000b00)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f234c46090001ffff0100000000000002000300070000000f0300000000000040000000000000008d0000000000000001010000000c380002000000080009000200000000000000200000000000000005000000000000000700000000000000050000000000000009000000000000007a05000000000000000000600900000002000000000008000500000000000000feffffffffffffff06000000000000000000000000000000050000000000000031aaff1d6c60e8bab504ddb16d8ac4fe61b7eb13c2d64db954a27db4486adf90274cf562e09a92ae739c7777b65545ed3e692518a2e0aa45d8f4652f6155bbc5202f0e1ec3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e9dc61100000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b043e53438535a02440070b12ba3af93bfee62af7d0125d8b220bd17a3eaa41416d5bfe71151fac1d788b4b04bd58566703ced60c70b66a4f4f6df5e1f3098829bb39e8293b0f5a894c0174c49bebbbc7300ba7d9a047238549a1f04943a720376761b8c841d5a15d0d92e2131ed62e022d5b4b556bcc8263d3e4ab790f3680ef997ed3bc1aeee55ceed5832b12edcd8d0f58ce9457f5d8c9e0c843d833b806a8a2d5260288f8da21e9a9815402b0e29828107051113deac0f9c383fa637fcd4876d8f1b7bc300722c9b29e5d5a99e753adbf8ed2d46780abfc8ef476d6a597061de0ddcccb62e48d99322c344bd67729d6a50efbabf7734317ac2ce2d1d1fd967a15a0c9ae5ae510dca3ace0f17bb76a70b3c629d8513af1f755e61cc1f84094049a2aedf525874329d23aedc54dc8b066af008487c6c99cf362e5f9ca0c2f129c194d65b028786997d770bade716ebc2387990ddd9b185d51298c29c71b207d745a80c8a1562eceff0f4581d13b4111835863e91f0bc1"], 0x3f5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x81) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x7, 0x0, 0x8}) r1 = epoll_create(0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x40510, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {}, 0x2b713bea2488111c, {0x2, 0x0, @empty}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60000010}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) clone3(&(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:48:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004f540)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={0x0, 0x0, "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", "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"}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056fc0)={0x9f8, [], 0x4, "63a4c51b3af037"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$eventfd(r5, &(0x7f0000000000), 0x8) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x6, r3, &(0x7f0000000380)="6e8f06b5fbab68ae15648bf68dfcc3d7cc0143da2c18f11812c0383c7f916ae75657da9ae7a102fdaec64a30cf90a3fb068d96cdde5845bddb7ce0913bb3f5bb14b0d799248745716f5abd0fbfb9b2270b2afa0b4c6ec302a3dc472f1634c2ce51b13de51aa2b05604340eb0f4a29b937d95d5b7ffb622f156efa222b7bcae72a3fa405a59f3044829d0cb5b50ad61a2134efcc8ee6065a82394f8959211e2e61a6b2c7612f37108d0333a7769f6a28a8ae885a138b38598b700098b2473bebd71e3a8a314ac4ec5f8e72519e9314d77b192dcb11fa7fffe573d73ece8dfa12e50a8fa34930216044e0b5459", 0xec, 0x8, 0x0, 0x1, r5}, &(0x7f0000000140)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x80000}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7f}, 0x1a60b, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 02:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x8004, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0xf3, 0x8, 0x1, 0x0, 0x9, 0x203c2, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x88, 0x0, 0x3, 0x5, 0x3, 0x1f, 0x40, 0x0, 0x3, 0x0, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000240)={0x1, 0x0, [0x0]}) syz_open_procfs(0x0, &(0x7f0000000340)='net/nf_conntrack_expect\x00') openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x103901, 0x96) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) 02:48:18 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 02:48:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) process_madvise(r0, &(0x7f0000001600)=[{&(0x7f0000000100)="b29a8db40573aa5f62cb2fb89cd1d6d83ea87771b5e7e3f77a0db67d006a7f54ce113c4b322bb9bb0e0104a380e3bf49090ad0d673cb6aa647455947cf502de75c52e8d4e2b56de2ead287564c84f3c73ccb15bac52e663e4deafb44b551772c01584de2499b017aed155bfaa7fbf187040cacc0a8b5fd4411fb1d75f83c7ed88cf1357af8332bdb929ddb321b9bf3e8ec71616f1c409cd27b06263e35398b04f955c4d0c01c6523dedace80bc9ccf2f2b3bef5af7df165e322f48053aa61900", 0xc0}, {&(0x7f0000000600)="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", 0x1000}, {0xfffffffffffffffe}, {&(0x7f0000000200)="3e835ab717b2e4df29f5d32468aba14cb76579500dc4a62436cd3f33a770aad1f4016f04c5f687070ae136af5466d0a7278f984f63661342f425b8d1e3050decee3d96b1f962cde61e9e4583277dbd93362b9f8093eca89322ae3674aa372798c90bebd76658cce2641c69c1cb9eee2dfc14b1e29974863b3c5fc822def63f31876a72a98da5ed8a0525f89f3bcd5387422a1bac67eb0e19c60812d95be8c705799b2a12cf0b4c06d3fd45ff739fa39333da2b32eb30285318d1cd657d25aa14d0b703c7ff144bf3581836a52dc5e8c13d1be183ef4c4be0993cae834a99cec892819732400944e5dfa2645709f3", 0xee}, {&(0x7f0000000040)="f090ac7564164cabcd852063b31bbdd0d51865a2ec976f72f20533db703461b3021609d6885d9c17007edf01035d74", 0x2f}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="7f364ce518cdf67f7694420e137003ecd4652a656a3b15b2f7c833535f305bafe8716cfd1c1d855c815fba1493668fa146e0e551", 0x34}], 0x7, 0x4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) close(r0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x1000) openat(r0, &(0x7f0000000000)='./file0\x00', 0x2180, 0x12) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmget(0x0, 0x3000, 0x100, &(0x7f0000ff1000/0x3000)=nil) write$binfmt_aout(r1, &(0x7f0000000340)={{0x10b, 0x0, 0x4, 0x2f6, 0x376, 0xffff, 0x23, 0x6}, "4678a73420dbe658a5e0d6bf7c00157372f4de116de5f76e0b410b68a2d44d009f8be6234d71ed4dd81fdff6723d95ac6d20660ece9c2f26f67b9adc2ddfc655d1a013af222b2ed5", ['\x00']}, 0x168) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r2, &(0x7f0000ff0000/0x3000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 02:48:18 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:19 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000001700)={"220ede3fbb7f3fd897c99503271e32bf", 0x0, 0x0, {0x1000, 0x7}, {0xfff, 0x5}, 0x80000001, [0x40, 0x4, 0x3, 0x5da, 0x9, 0x4, 0x1, 0xffffffff, 0xfffffffffffffee9, 0x6, 0x7c, 0x7fffffff, 0x3ff, 0x1, 0xfffffffffffff800, 0x9]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000018c0)={{}, r5, 0x4, @unused=[0xffff, 0x0, 0x8, 0x7], @subvolid=0xfffffffffffffffa}) io_setup(0x40, &(0x7f0000000240)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) write$eventfd(r7, &(0x7f0000000000), 0x8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000016c0)='\x00', 0x0, r7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000500)={{}, r8, 0x12, @inherit={0x60, &(0x7f0000002940)={0x1, 0x3, 0x5, 0xffffffff, {0x28, 0x0, 0xe4, 0x8, 0x9}, [0x1, 0x13fdbcef, 0x81]}}, @subvolid=0x80000000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000140)={{r3}, r8, 0x0, @inherit={0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000000000000010001000000000009000000000000001200000100000000000000070000000000000007000000000000000100"/80]}, @name="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"}) mq_timedsend(r0, &(0x7f0000001500)="90b15d9652ae2b9988c9c13b348f6dcf550dc856f8e19d85e997616fe0a2e332d9086e0148888ac2a820da1c435d766370d4d30f64af056db0de07541409649a41ccee958379beb19e3879f82985a2dd307c042006a9e498e40454d2d2056382ee0009bb1db73d5aed724fd9ada2269d277ef0b3dbe16386beec747c48b83e96aabe4078138058db2dce9dec8229eb870004eecd3eaa737cbad697218a5e49a08f52eef8ab8d469052b499c0aa029f4cd7f376aefa6030106fc5d1d6b81568f9d00ca8", 0xc3, 0x9, &(0x7f0000001680)) perf_event_open(&(0x7f0000001600)={0x1, 0x80, 0x5, 0x2, 0x9, 0x64, 0x0, 0x5, 0x200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x8, 0x2}, 0x5140, 0xc00, 0x4, 0x3, 0x81, 0x5c, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x10, r2, 0x8) fallocate(r1, 0x0, 0x0, 0x87ffffc) 02:48:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$eventfd(r3, &(0x7f0000000000), 0x8) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) r5 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000001640), 0x2, 0x0) r6 = epoll_create(0x1) io_submit(0x0, 0x9, &(0x7f0000001880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="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", 0x1000, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x9, r3, &(0x7f0000000280)="e50d6e9a9460efe1245e0145a7ce1a06", 0x10, 0x9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000000340)="db0c574af7d2c67a3cfea5164cbfb99d516a04f99c10c62069fb1b1e5d06c4722b8d5563bc97f0da081925c4a3bf419eed28232bcd2db664097ef20136e3e4c60ecdda9e678f2eb307b6d42ff2633ed2779bac6fdbc7f68853d7d2fb5d88e2a67ff7d59e09a7da21a4ea665d95867701", 0x70, 0x6, 0x0, 0x3}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x210, 0xffffffffffffffff, &(0x7f0000000400)="74106d71bc0f8073d05e0921527baba663b0c870d3822e6a9937dd5b5bfcd255d5ef6181ad26c13119525e402f8d8e9e0db1d5ca14095f03ee", 0x39, 0x4, 0x0, 0x2, r3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x6, 0x6, r1, &(0x7f00000014c0)="3157ddd4652d010e4b2f5805a55419fdd960e54fa9a5e94d7371b2d1e09132ba5d793ea4d1099c9bd633e1f32c6fc2ccf65d88e2565f4c4fb95d02a978f6826ac3f51dad02f2f3b6fbc18b283f87efd673d75489596b12896ea84226ae5501558ec9903ee17c486d51b19d053f50d087c64c00f7fb3f1421a3e7972ceed2951a6197b506866c7420e7153402e4e621ff398a7571eb665fd8a1be", 0x9a, 0x8}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x3, 0x3f, r4, &(0x7f00000015c0)="7b1716f387f8c3611619297e05a9a31c07d5c2bb8b", 0x15, 0x1, 0x0, 0x1, r1}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f0000001680)="3e6216c9a1e521e3d9687370bd0ab5d0ad60ed4a77ef90b248ac9ebc5c3c1a9516c224e7253ba5b72b18", 0x2a, 0x98, 0x0, 0x2, r1}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x8, r6, &(0x7f0000001700)="25288397d94221395b1562db82e022c695ea889560587f9fcb8bf8f231e6e40959421fd8ebad72c226c159ebe92fbc99d4b3a7411ffc2e6158b767cd77640b9030e621fbf03aeb6d52ccce662b2aa8b744796306db8234f7961f112eaa0cf6317091ad717aeea311fb80218f0a892ed027ec13b1acf768b512fd6ca3558a900eca5571978124acbd7c7535c696f8b2044a48a538f27d", 0x96, 0x5, 0x0, 0x2, r3}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x1, 0xb806, r0, &(0x7f0000001800), 0x0, 0x6, 0x0, 0x2, r3}]) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) io_setup(0x40, &(0x7f0000000240)=0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) write$eventfd(r8, &(0x7f0000000000), 0x8) io_setup(0x40, &(0x7f0000000240)=0x0) r10 = eventfd2(0x0, 0x0) io_submit(r9, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0}]) write$eventfd(r10, &(0x7f0000000000), 0x8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000170000007f5c0185b16f7b0972d632028b608dab407bb859b94bab1fb083390a123be3c822ef95ce42474233e26d80e34823ed88c573982d7f963443178d9a08afb9deec3fc9e25acce63094", @ANYRES64=r10, @ANYRES32=r8, @ANYRESOCT=r2, @ANYRES64, @ANYRESHEX]) [ 184.864473] syz-executor.1 (4201) used greatest stack depth: 24152 bytes left 02:48:19 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000a, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache}, {@msize={'msize', 0x3d, 0x3ff}}, {@noextend}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x5}}, {@access_client}, {@access_uid={'access', 0x3d, r4}}, {@cache_none}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}], [{@smackfshat={'smackfshat', 0x3d, 'wfdno'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xb0/'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rfdno'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) 02:48:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:20 executing program 2: r0 = timerfd_create(0x0, 0x0) io_uring_setup(0x40007001, &(0x7f0000000e00)={0x0, 0x0, 0x10}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)=ANY=[@ANYBLOB="3b3439b1b4d0411f4e28aa14c83b9375581af11ba00716f187898cd5efc8f2223a666fd2e6cd526785f2e353a9e382cbf0fd514a0097020000549016fe27fbb82eddb23ec3672c63dee74bdf6eaa9f3c5fd28bd711e3e73d7735cc87707fd6ca39669bbe78449fc858033ab5f6cc202365ed171d99946e6251add4e4d80d2233d01decffe12e6f6dbef669e600"/153, @ANYRES32=r2, @ANYBLOB="80000000000000002e2f66696c653000"]) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x1000) 02:48:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}], 0x1, 0x20, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x29, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000180), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x22, &(0x7f0000000300), 0x4) sendfile(r1, r3, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000700)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x778}}, './file1\x00'}) r6 = fsmount(r1, 0x1, 0x8) r7 = creat(&(0x7f0000000840)='./file1\x00', 0x98) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ffffff0100008fe0dd3b00562107e67193f8001800c600", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='./dile1\x00']) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x110, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ptrace(0x10, 0x0) wait4(0x0, &(0x7f0000000240), 0x80000000, &(0x7f0000000300)) sendfile(r0, r2, 0x0, 0x3) 02:48:32 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={'\x00', 0x9, 0x4, 0x8}) getpid() 02:48:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 197.782044] blktrace: Concurrent blktraces are not allowed on sg0 02:48:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x6068, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x9, 0x9, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x80, 0x0, 0xc, 0x81, 0xe, 0x0, 0x8000, 0xb0000, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x3}, 0x100, 0x7fff, 0x3, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xe9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) copy_file_range(r3, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000140), 0x20, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0xfffffffc, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) 02:48:32 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @llc={0x1a, 0x13, 0x61, 0x81, 0x4, 0x7, @random="4bba55636ee9"}, @can={0x1d, 0x0}, @generic={0x1a, "7f00c16fc6a8fcc47fd36af0d2c2"}, 0xff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)='vcan0\x00', 0x3ff, 0x8, 0xe6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x21c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7b7}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4000004}, 0x810) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008080) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d303030303030303030303030e9548bd55daa7705000000343037373737372637480038544a"]) 02:48:32 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055500)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {0x0, 0x0}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056b00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "5d2f3aae6f5980"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {0x0, 0x0}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058b00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r3}, {0x0, r9}, {}, {0x0, r13}, {}, {r14, r18}], 0x29, "69b23a55234474"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000051380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000052380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053380)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000053580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054580)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {0x0, r20}, {r21}, {0x0, r22}, {}, {r23}], 0x8, "a9d1b1d5040e83"}) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 02:48:32 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x400000, 0x0, 0x0, 0x8000, 0xd25b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x7, 0x20, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x3}, 0x10110, 0xffffffffffff0011, 0x7d2, 0x6, 0x53, 0x6, 0x40, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x2) 02:48:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:32 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) fallocate(r0, 0x56, 0x8, 0xfffffffffffffffe) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 197.846219] devpts: called with bogus options [ 197.852238] devpts: called with bogus options [ 208.342961] Bluetooth: hci0: command 0x0406 tx timeout [ 208.343035] Bluetooth: hci3: command 0x0406 tx timeout [ 208.343729] Bluetooth: hci6: command 0x0406 tx timeout [ 208.344660] Bluetooth: hci7: command 0x0406 tx timeout [ 208.345324] Bluetooth: hci5: command 0x0406 tx timeout [ 208.346217] Bluetooth: hci4: command 0x0406 tx timeout [ 208.346855] Bluetooth: hci2: command 0x0406 tx timeout 02:48:46 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) syz_emit_ethernet(0xc5, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x8f, 0x3a, 0x0, @private1, @local, {[], @echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "e797ad06c8711bb5dd075a3e0cf33d75c958929933396e8b9b752ed1073259abc936481ff2ceda47a56b2f6a31701aa72c089faa1ba9369a227e9f16e027eae114397851d616447c215d3cfe815ba17d58ba9cce5d21417572c5cbc98a9c0000000000000000000000009a80cbbda9cae17070b3c2914598db57c27d0a798e7c3722d858e4c64b"}}}}}}, 0x0) 02:48:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f24a0c1b08e822e5a2751a5232120da91d1"], 0xa4) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 02:48:46 executing program 2: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x410, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x40000c0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r3) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x38, r4, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '!-.\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r5) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x38, r6, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '!-.\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r6, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wpan1\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x40}}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x5de03f86ae913ae1) 02:48:46 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4841) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x7}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x5d}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008015}, 0x4004000) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 02:48:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0349d100beba7886031437b7b8d58dcaa1777b48103ecdeb1359cbbe1c6fbb145a5ba526da9172b0b8fb9eab0d1c89dceadde2750d77a153752339cd8a9580ad9f50d7b88607a1b09b61cdf88ac8b1e0d8a2af1d22f23310d0a09899a38d56866a78ecac8c472e50276150263c67bf2438ec1f53a546a36808d5e7", @ANYRES16=r1, @ANYBLOB="010000000000000000002100000009001f007068793000000000"], 0x20}}, 0x0) 02:48:46 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') lseek(0xffffffffffffffff, 0x5, 0x4) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x40510, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056b00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "5d2f3aae6f5980"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058b00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3, r6}], 0x29, "69b23a55234474"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048200)={0x8000000000000000, [], 0xff, "e6f37c4040b582"}) [ 212.014530] process 'syz-executor.5' launched './file1' with NULL argv: empty string added 02:48:46 executing program 7: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x3, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x0, 0x7ffc) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0xd3, 0x20000) r3 = openat(0xffffffffffffffff, 0x0, 0x2, 0x8) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1ff, 0xcc}) fallocate(r2, 0x10, 0x10, 0x7ffc) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x281c80, 0x1d9) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x12, 0x0, 0x2, 0x80, 0x0, 0x8, 0x1112, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0xffffffffffffffc1, 0xac65}, 0x18201, 0xf633, 0x2d9, 0x1, 0x0, 0x1, 0x400, 0x0, 0xfffffffe, 0x0, 0xfffffffffffffff7}, 0x0, 0xe, r3, 0xb) 02:48:46 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 212.085686] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:48:47 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/9p', 0x0, 0xc7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) close_range(r0, 0xffffffffffffffff, 0x0) [ 212.623442] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 212.627075] syz-executor.6 (4296) used greatest stack depth: 23032 bytes left [ 220.631058] Bluetooth: hci1: command 0x0406 tx timeout 02:48:58 executing program 0: r0 = semget(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x10) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f00000000c0)=""/233) r2 = semget(0x1, 0x4, 0x244) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x0) semget(0x3, 0x3, 0x100) semtimedop(r1, &(0x7f00000003c0), 0x0, &(0x7f00000001c0)) semtimedop(r3, &(0x7f0000000380)=[{0x3, 0x200, 0x1000}, {0x3, 0x1f, 0x1000}, {0x4, 0x8, 0x1000}, {0x3, 0x3, 0x400}], 0x4, 0x0) semctl$IPC_RMID(r3, 0x0, 0x10) clock_gettime(0x0, &(0x7f0000000200)) semtimedop(r0, &(0x7f0000000340)=[{0x3, 0x25a}, {0x2, 0x20, 0x1800}, {0x3, 0xd9c0, 0x1000}, {0x2, 0xf4a5, 0x1000}, {0x3, 0xff, 0x1800}, {0x3, 0x6}, {0x2, 0xff5a}, {0x4, 0x1, 0x1000}, {0x0, 0x1, 0xc00}], 0x9, &(0x7f0000000240)) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/91) semctl$SEM_INFO(0xffffffffffffffff, 0x4, 0x13, &(0x7f0000000080)=""/5) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$GETZCNT(0x0, 0x4, 0xf, &(0x7f00000004c0)=""/21) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000280)=""/156) 02:48:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="042c95163e1f0a0000000000cb"], 0x22) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0x3f9}, {0x4, [{@none, 0x30, 0x4, "cba1dc", 0x2, 0x1, "968b19fe0761dbe0b5f670894afc8231e7156284344fb081f63bc85aef5c436af571683944bfdabcf1d9bb0f4bc4222fe69fed0b219c03557c3d940cd6ff5b950270bd8e23deebb45d414de938c2ac5ff8e611b5d9da8400f4e7965a57111c696fdedbbf40aa1be8f161c6554cdca948220fd0deda78e3ea9cd439640c7a90c28b0f735bc56e1bf541b13aa5a6bd226e4f06836a343f3aa42a2a41b717ae1c1e45e85ff3c28dd6aeac71c0c1eb42e215d315ea86695fe38cae7285c46cf031b6fa3c61860185d044560bb743ec587fa030a3d12b94cf087a93b123e893008b7f7068be8a96883465ae276cd85cc9d8df"}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x6, 0x2, "83934a", 0x6, 0x3, "6cf305294ea6aec53ef2959c390c240d0e73d55f821b84248ce4f62a2400c64bf66bca5d574dde73e3ebcbda2fbdf4ae5156a1c7e63d57cfb58573a0d408f6c716c8db2c7e98fe91f2188209d07c093e88b0f12ed614f2ac39734869ba34c434bc8d79a2fbf8b457f9b9253639d8373e1de7e6a2441bfec6db2981c2dc3718e10bede7f69020aadbc70d16bc5b1e26fe5ad990e563c414b3d0a38969e74cf3829d2ad33fc4999b18198ddf80a5bb6919e84ca13f3eedad2d25edcdd5aabd1cc954081fa37040e59fb1b0de1e7dca30582c417d39b058e464709399f50aa1def494a28b152c08e104ffff245e646a887b"}, {@none, 0xf8, 0x2, "e01bc4", 0x1, 0x2, "c760b38b99bc1941910ecbe6b15e453ae3dd742ce3f6e632af6ea49e386001b6bf57e3129982f80355e7d0c1a03d37c004df89958ab7df2c9e49ba1f90ada3a6077e9f81e014d03d085e4ef5027c627e8b01641fa00ce540de580a2d759463a5ad2429359cf5d2397cb7e98d120804e95969bfd62b280882a699973c5be800801d713a889f9911c6e1447eec28b146d969ba160d1010b36a6a63b9fb4a2afb9a8550bbd25e5d6b7e5aac8afdde6edabb29eedd78e9c7271a22298982678af947656d492c3db0ce8ebf658297d957579b41ec1a36db9676bc7355830ea627aa471128e6c754876419ecdab552c4c1ea67"}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7f, 0x2, "4b8c61", 0x5, 0x2, "565cc551e8490ba17c0a99f246c6624eddeb6e8c6f66141dcc0a10bdca8e9f175f2875a78e5415b6a1b5e59a87904f047bd70e4a2ad572fe396b2d2dd6096bb50b75e63e1fe4b6238ce797199c8ab00f7292766c675c637c97126bbf87a573701fa167532a865a2bcd79dde334a74d17112ccdf0efc0fe684dc1cf88d589143950517ac68f5fe0d67004abba165572f89ebd013e897f5c10f36f9394b6cf4a85785fd7ff67770e0384b603a41494602cfb5fcf696c3520f065ace84cd67f7d4f541a25a65eae694149a4f013b2b967eb74106c7cd980870853b22f91929405ab84f127c728b287f2cee0a3419022ab92"}]}}}, 0x3fc) [ 224.114803] Bluetooth: hci3: unexpected event 0x2c length: 31 > 17 [ 224.114845] Bluetooth: hci3: Ignoring connect complete event for invalid link type [ 224.116750] Bluetooth: hci3: unexpected event 0x2f length: 1017 > 260 [ 224.117035] Bluetooth: hci3: unexpected event 0x2c length: 31 > 17 [ 224.117891] Bluetooth: hci3: Ignoring connect complete event for invalid link type 02:48:58 executing program 6: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00012cbd7000fedbdf25230000000500270001050026006b00"/42], 0x30}, 0x1, 0x0, 0x0, 0x2040040}, 0x40004) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x44, &(0x7f0000000000)={0x77359400}, 0x10) 02:48:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x3, 0x4d6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 02:48:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_mr_cache\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x4240, &(0x7f0000000140)}) 02:48:59 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d706f6c3d696eff0f000000003d7374617469633a332d4e2c00"]) 02:48:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x7f}]}) sync() socket$nl_generic(0x10, 0x3, 0x10) 02:48:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:48:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x2004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x121442, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x251900, 0x8}, 0x18) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 02:48:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000000)=ANY=[], 0x6) [ 224.190845] loop1: detected capacity change from 0 to 40 [ 224.202248] tmpfs: Bad value for 'mpol' [ 224.206289] tmpfs: Bad value for 'mpol' 02:48:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x400) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) fdatasync(r1) 02:48:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_mr_cache\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x4240, &(0x7f0000000140)}) 02:48:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 224.481762] syz-executor.1: attempt to access beyond end of device [ 224.481762] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 224.483390] Buffer I/O error on dev loop1, logical block 10, lost async page write 02:48:59 executing program 7: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 02:48:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) r5 = gettid() r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) dup3(r1, r6, 0x0) ioprio_get$pid(0x2, r5) fcntl$lock(r4, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x5, 0x1, r5}) 02:48:59 executing program 6: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x4805}, 0x40000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf250d0000001c000980080002000008000008000100ff0700000800020002dfffff1b0009800800020017d50000080001000100000008000200090000003c00038008000200000400000800030085dc06010800030003000000080001000437d9000100080002000800000008000200d30500000800030002008ae55d74e3b9e2f4272a0c090874d8"], 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x5814) pipe2(&(0x7f0000000200), 0x4000) r4 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r6 = shmat(r5, &(0x7f0000ff0000/0x3000)=nil, 0x4000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x10000000000001}) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc8140, 0x9) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) shmdt(r6) 02:48:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000", 0x5c, 0x400}, {&(0x7f0000010400)="02000000030000000400", 0xa, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x7, 0x0, &(0x7f0000000140)) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440), 0x0, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x2480, 0xd2) renameat(r0, &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', r2, &(0x7f0000000400)='./file2\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000004c0)='rfdno', &(0x7f0000000500)='./file1\x00', 0xffffffffffffff9c) r3 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x20, 0x3, 0x5, 0x5, 0x0, 0x7f, 0x80000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x2054, 0x2, 0x101, 0x2, 0x9, 0xffff0513, 0x6, 0x0, 0x5d, 0x0, 0x80}, r3, 0x4, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0xffffffffffffffff}) [ 224.933913] loop4: detected capacity change from 0 to 512 [ 225.668926] blk_print_req_error: 7 callbacks suppressed [ 225.668952] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 02:49:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000980)={{0x0, 0x800, 0xfffffffffffffffa, 0x77, 0xfffffffffffffff7, 0x0, 0x8000, 0x8, 0x1, 0x7, 0x10000, 0x3f, 0x4, 0x0, 0x5}}) write$P9_RLINK(r0, &(0x7f00000003c0)={0x7}, 0x7) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000900)={0x43}, 0x43) 02:49:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_mr_cache\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x4240, &(0x7f0000000140)}) 02:49:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x89, 0x0, 0x0, 0x0, 0x0, 0x3, 0x110d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x3b01, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x401, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x120) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 02:49:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x7, 0xca, 0x2, 0x84, 0x0, 0x8, 0x25, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8200, 0x2, 0x1, 0x4, 0x2, 0x1d, 0x98, 0x0, 0x80000000, 0x0, 0x1}, 0x0, 0x0, r0, 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdab) 02:49:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x2004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x121442, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x251900, 0x8}, 0x18) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 02:49:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r0, 0xc000000}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}]) write$eventfd(r4, &(0x7f0000000000), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x10000}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x4, 0x0, 0xf9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x11401, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r6) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa1, 0x81, 0x0, 0x3, 0x0, 0x800, 0xa008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x1000, 0x6, 0xfffffffe, 0x3, 0x0, 0x1, 0x8f, 0x0, 0x1}, 0x0, 0x0, r6, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffff800, 0x7) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x7ff) readv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f0000000100)}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000600)=""/75, 0x4b}, {&(0x7f0000000680)=""/229, 0xe5}], 0x6) 02:49:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x81, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)=ANY=[@ANYBLOB="0100f6d88548bf8261", @ANYRES32=r0, @ANYBLOB="ff0000002e2f66696c653000"]) socketpair(0x27, 0x800, 0x3f, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0xdd, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 237.518087] loop1: detected capacity change from 0 to 40 [ 237.549625] syz-executor.1: attempt to access beyond end of device [ 237.549625] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 237.550581] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 237.567471] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=9 sclass=netlink_xfrm_socket pid=4398 comm=syz-executor.2 02:49:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440000000f806", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:49:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '!-.\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x882}, 0x800) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r3, &(0x7f0000001380)=ANY=[@ANYBLOB="23f3"], 0xf) 02:49:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)={0x2c, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="d8c93012d5377cfb2e1ea05d01"}, @nested={0x5, 0xd, 0x0, 0x1, [@generic="c9"]}]}, 0x2c}], 0x1}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x81) 02:49:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) [ 237.704790] loop1: detected capacity change from 0 to 264192 02:49:12 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = eventfd2(0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) openat(r3, &(0x7f0000000000)='./file0/file0\x00', 0x58000, 0x1) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x89a2, &(0x7f00000004c0)={'wpan1\x00'}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3d9373dcd1f14a216374e6e7350a7643703fa232bbd7c701bcfa825cc8051819528b86fc385056b2dc5e42ca4d9cd8148b2c7c548250f722750ba366590af80504f5f8d5178d14c8e94b779ffdf86bd16e85cf5998b848a3c75fb22876087b22265a6b37b461dda9f369f4f3c6900277f1d333566a9fadc3739f7b4a413d7cb7e91f1ab42fe111f8e0f0b4fd29f73ab70500338c049c62f3a40b49aeee508b6f95097a123e6c755d64e9192e69f2da3538bdd6a761eb7e84665f7f3ed03aef8355b0927812d031000000000000", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:49:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:12 executing program 1: prctl$PR_SET_ENDIAN(0x14, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) prctl$PR_SET_ENDIAN(0x14, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7157c45f1639bbeba125ce6cab6ae390ec"]) prctl$PR_SET_ENDIAN(0x14, 0x0) [ 237.866135] 9pnet_fd: Insufficient options for proto=fd [ 237.871551] 9pnet_fd: Insufficient options for proto=fd 02:49:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x2b, 0x7, 0x1, 0x0, 0x1d, 0x88000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x2c, 0x7101327, 0xfffffe01, 0x3, 0x800, 0x3, 0x2, 0x0, 0x22, 0x0, 0xffffffff}, r0, 0x6, r1, 0x8) 02:49:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 02:49:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x70507, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6}, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:49:24 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = eventfd2(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$eventfd(r3, &(0x7f0000000000), 0x8) fcntl$setflags(r3, 0x2, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:49:24 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001480)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xce, 0x8a, 0x5, 0x0, 0x0, 0x2, 0x1a000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x8, 0x100000000, 0x0, 0x5, 0x1, 0x5, 0xfff8, 0x0, 0x597, 0x0, 0x100000000}, 0xffffffffffffffff, 0x10, r0, 0x8) ioctl$sock_ifreq(r1, 0x894a, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_io_uring_setup(0xfa7, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000000)) 02:49:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x2b, 0x7, 0x1, 0x0, 0x1d, 0x88000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x2c, 0x7101327, 0xfffffe01, 0x3, 0x800, 0x3, 0x2, 0x0, 0x22, 0x0, 0xffffffff}, r0, 0x6, r1, 0x8) 02:49:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open_tree(r0, &(0x7f0000000f80)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x10) openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001240), 0x200000, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) perf_event_open(&(0x7f0000000dc0)={0x3, 0x80, 0x0, 0x8, 0x80, 0x7, 0x0, 0x5, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000d80)}, 0x1c840, 0x0, 0x1, 0x9, 0x0, 0x4, 0x3, 0x0, 0x800, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r3, 0x8) 02:49:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40002121, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/image_size', 0x0, 0x0) pread64(r2, &(0x7f0000000340)=""/247, 0xf7, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x121) renameat(r2, &(0x7f0000001980)='./file0/file0\x00', r0, &(0x7f00000019c0)='./file0\x00') fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$unix(r4, &(0x7f0000000880)={&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000004c0)="319c3471c5e1bcff82702438dadb1ab765f515c6a60926304540ed00127703a3e3805f2b44f1f89653e341e9155e972461879b0b9a158c1e1aa23d81d5eb7451c6ac2c15be0e9cdd173f83c9f1ad68e1981314a03de70b8a5af6d304da60304894b86f5bb1eeaacabd0768e3a4f5c9b14889df88b9566a6e59bd7b1dbf473f97035d614883684c76b5e3457fb2e396406dc649f47173044beacbb11fbb6b33e906a87e460e7b482f845a30ba7b87e90d38556c6e620137d5cda425bd864e568bbdf4cc8caf5c57821944", 0xca}, {&(0x7f00000005c0)="6d1f9d5d6b39faf9241a299217a8855bf7f0efef649bbba415e381282ebfd3c47dc128ea0e07c3c25125af11c8ac35bfc494dca52524eea61b1dd200757734e6e8bfc77592df70a479d7edaa9bf72145550e6c8e82c41961e00c4aee8db9af8dc7a02433ea01d498", 0x68}, {&(0x7f0000000640)="6aa5709155b51ccaa17fbe7f459027e362cbd674ea19ab024ff02cf7fb72397c0f453690a5b9c49f013b571143761fed13498644228e6069d348d1f42197937ec302680a26ad48edd88d9b61e093b09786dc41ae10a544d4b3c54023ced89420fb7d23dda1aa65b4955e6a39446275f830568ab435756ebdf31acaeb6e88fd7e26a9162a5ec7b7355cb69a4da2c46ac9f4c8fa767885477caf92ca3e3ab28ac257db6cfb9f518978bea2", 0xaa}, {&(0x7f0000000700)="4fd03ed68fd900d375660996a5db97c46f6f5542ceee56954c6cd62b8a68db41a2d790c0ad358100f4ab03140a10b67e747c00bbb4b053b51a4821e358bc44036892f8c6ad0177c5ce760fa6801b724e192dd51c6179c604f13985c6317dd3094af01d21fdac6725e6df54fa8d53108b1c04074e8ff5ef93ece3dc9e8462f1d8b771bced347d116bc07029941602fd1a69a7642d014999bb253243e9", 0x9c}, {&(0x7f0000000300)="e61a2de76205ec7e69bdd1a975739835776db2cb39", 0x15}, {&(0x7f00000007c0)="9984f60b81e0daff326ab5ab607f47148a0a8bfdc8a9fe", 0x17}], 0x6, 0x0, 0x0, 0x80}, 0x90) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x6, 0x7, 0x8}) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) sendfile(r0, r4, &(0x7f00000008c0)=0xf1, 0x7) [ 249.573777] loop7: detected capacity change from 0 to 40 02:49:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x8010, r0, 0x1ff) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$binfmt_aout(r5, &(0x7f0000000480)={{0x10b, 0x80, 0x0, 0xcc, 0x19, 0xc, 0x3e0}, "896626cac15588890da70d4a9f595e364460c7a8f42bc0198c1d0f7f36beda90168dd2685f2528a621e9a2df935d94bf74c7ad7267be39ee750d1ee01a74e44f9c443707401a5aa53f1bb38014389e3ade22c869ae3269751486233d29a21c8c5d3844bc01a914915cd251d4bdcd5f4e3cfc8492d08696f76c955e1e1f2e6cebd949675c5bb3d00b1230b5aeb93d03604396ea2955c376ecf2205546a32dc6309fe8e203e6b384", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7c7) write$eventfd(r5, &(0x7f0000000000), 0x8) fallocate(r5, 0x14, 0x0, 0x2) sendfile(r1, r3, 0x0, 0xffff) 02:49:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) r2 = openat(r1, &(0x7f0000000180)='./file1/file0\x00', 0x5c4002, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x48000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r3) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:49:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc4, 0x0, 0x0, 0x806e, 0x0, 0x3, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040)=r0, 0x1) close(r0) r1 = eventfd2(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$eventfd(r1, &(0x7f0000000000), 0x8) close(r1) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r2, 0x0) syz_io_uring_setup(0x46fa, &(0x7f0000000140)={0x0, 0x7219, 0x2, 0x1}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, 0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000280)={0x1, 0x200, 0x9}) r3 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r3, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r2, &(0x7f0000fed000/0x2000)=nil, 0x1000) [ 249.690094] audit: type=1400 audit(1685501364.574:12): avc: denied { block_suspend } for pid=4467 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 249.859939] ext4: Unknown parameter 'nombc²ön i™ache' [ 249.866634] ext4: Unknown parameter 'nombc²ön i™ache' 02:49:24 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1304052, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xb6}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x268400, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid}, {@uname={'uname', 0x3d, '}*\x8d/'}}, {@posixacl}, {@access_user}], [{@measure}, {@uid_lt={'uid<', 0xee00}}, {@smackfshat={'smackfshat', 0x3d, '{(/%'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64a0cd146f68b428, 0x38, 0x65, 0x30, 0x37, 0x63, 0x31], 0x2d, [0x61, 0x34, 0x35], 0x2d, [0x31, 0x38, 0x31], 0x2d, [0x65, 0x30, 0x61, 0x31], 0x2d, [0x0, 0x65, 0x66, 0x33, 0x37, 0x34, 0x34, 0x31]}}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@appraise}]}}) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6d6263b2f6066e0c690399616368652c00"]) 02:49:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x50000, 0x0) ioctl$FIOCLEX(r2, 0x5451) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) [ 249.995672] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 249.997582] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 249.998623] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 249.999536] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 250.000561] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 250.002402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.003172] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.004239] Buffer I/O error on dev sr0, logical block 0, async page read 02:49:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 250.057054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.057598] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.058420] Buffer I/O error on dev sr0, logical block 1, async page read [ 250.059197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.059713] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.060555] Buffer I/O error on dev sr0, logical block 2, async page read [ 250.061322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.061832] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.062628] Buffer I/O error on dev sr0, logical block 3, async page read [ 250.063764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.064319] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.065133] Buffer I/O error on dev sr0, logical block 4, async page read [ 250.065921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.066453] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.067261] Buffer I/O error on dev sr0, logical block 5, async page read [ 250.068031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.068546] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.069347] Buffer I/O error on dev sr0, logical block 6, async page read [ 250.073337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 250.073862] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.074691] Buffer I/O error on dev sr0, logical block 7, async page read 02:49:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x2b, 0x7, 0x1, 0x0, 0x1d, 0x88000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x2c, 0x7101327, 0xfffffe01, 0x3, 0x800, 0x3, 0x2, 0x0, 0x22, 0x0, 0xffffffff}, r0, 0x6, r1, 0x8) 02:49:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x8, 0x0, 0x0, 0x7}, {0x6, 0x87, 0x0, 0xfffffffd}, {0x20, 0x1e, 0x81, 0x3}]}, 0x10) 02:49:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00a1df799f13b7d4a40000000000fa000000000600030040b10000"], 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) 02:49:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xce, 0x0, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x6, 0x4, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000380)=0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x2, 0x25, &(0x7f0000000640)="4b10637d33608a6329bfbad102abc6ec434b430dd5a1ec2edf9897679b738ce3974ea430b8", 0x1}, {0x2, 0x23, &(0x7f0000000680)="1c1f35686699a2861b15513e684e1b91ed261c19a7f6aa1d91a9ba78792f2f813b77a6", 0x1, 0x1}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffff8, 0x222) r3 = socket$unix(0x1, 0x5, 0x0) sync_file_range(r3, 0x0, 0xffffffffffffff40, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3ff) finit_module(r2, &(0x7f0000000180)='\x00', 0x1) openat(r5, &(0x7f0000000300)='./file1\x00', 0x8041, 0x42) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)) 02:49:25 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x2b, 0x7, 0x1, 0x0, 0x1d, 0x88000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x2c, 0x7101327, 0xfffffe01, 0x3, 0x800, 0x3, 0x2, 0x0, 0x22, 0x0, 0xffffffff}, r0, 0x6, r1, 0x8) 02:49:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181042, 0x0) io_setup(0xeb9, &(0x7f00000004c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)="e0", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4042, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x101) readlinkat(r4, &(0x7f0000000080)='./file1\x00', &(0x7f0000000180)=""/149, 0x95) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x100000) io_submit(r1, 0x3, &(0x7f0000001a40)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000500)="e5", 0x1}, 0x0, 0x0]) 02:49:27 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', &(0x7f00000006c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000c40)=[{&(0x7f0000000700)="fa90788caba7a073f0a15d8fad068a632bdca97908251d3ebf87bccfc96c3a1362c6d3fa1c3443d79eebbc04508f102ad1ca068bf028ab838d2750ddbfb67b910d2a5247a66b702a576ae1ef57c1c806efa6569dd856856c52dd6c5cd7b574a346d9d3fa500efc3e2677e07d0bb7571b33c5aae60c11b10ea132efb542ccb7d1020d36cdc3c7155c6f5abb30eb651f94e928ff480e7255f5ba3f707ab43cca70622671d7994f066c9977458a46b3d0165b0c9a3178", 0xb5, 0x7}, {&(0x7f0000000f40)="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", 0x1000, 0x8001}, {&(0x7f00000007c0)="6802d4d7b905f6223ae6c992e8f415d566b500751ce6ef1e52a4a1fcc973f7e4f0606a6480ef9f5f1bbb6159b4ad818e41b989a6ae88fe18329abc4c1fa0a942476dd21edda84976576c9b92ea6eb5e83c508001aa3d180d4e5216d61122ef0f30ce6747abb4bc9c03c36ec59574a100eb06297788b4d2ff4dc7859b55e323630733d483d2844c2cffdc78c811524e0290e38ab371", 0x95, 0x80000001}, {&(0x7f0000000880)="b36766d2ebd0a1cc656965f7e3c03ecd469e4373fad9f2fc7fe1e8a75d7d7c026509def8cb77ca9a5408ce34d2d8134d047d832bff5bd4e31aca1600618ba6eeff44a85a165485c1497eb9421df0cda25234cdf35987c3134d8005a3549a9caa8c0a0e6d452efc2f68e19190b0bec227d3d83c1d5c469cb73e53fceecbc78d4e", 0x80, 0xff}, {&(0x7f0000000900)="5b8fd08e25ea5e844432bc74420cc73a45b4dc96a3869773849e1b6d5633f6ef1877bb7bdbe77b5df22da2e4cb48e193e41e0130ac5130250fe2f1348c8aed6d35df9eb6a821c90a64530c742b9ffa78cbce9b35892e84a8ce8fde4c516ea0dbc0ac6b08d549fffd762fd173a8", 0x6d, 0x1f}, {&(0x7f0000000980)="7d24b6a4617a9c6cfe14fa57fcc9331c3679cfe2d610f423bab92bf181af674747bf129847d9c38cad8bc0454c6bdfbbfdc5c35d50053d09c11c6525d6e8751feb76f5172e8ca25e6cd324c01f4b084e856055793e2610a5f8c2009f", 0x5c, 0xc1}, {&(0x7f0000000a00)="942547a07d78e8185e10d608e218fc9d1685aea9c35e95c441a9bc1387c2f57411bf46b36862be54608ea2a83b21701bedb1fdc72adc95e02a14527e1fe39a41203a00158acfc9cd44582e91a893", 0x4e, 0xff}, {&(0x7f0000000a80)="3d87db1b8011c6f4017a9ed13e04cdcbe89418a166058bc5e26650737a0bbfd9819b7f1c18aefac5be71f41b3f59948730f5ea37af13ea871985fad96cb90e5a69b72876f34245e302ef5050ed65bb2becf0b20811666006256224da840b624d6ed3da560c45a99e491ebca8df57bcef5f4645dce947aa18c2bf62785fadd987cbe7c0c2de60cdf731d4d8c155ee1c419e9ff9c86dee06d9a1e1fea16b64e714c407d78902ecc628650fc8dd0a6227f882f520d1ab61b712ab288622c68166204695da133b11c110c814e02003b29292689d55f6c0910aeef4d0e5a3617e7e631fe0077ca1ece47b876f727246", 0xed, 0x1}, {&(0x7f0000000b80)="a4b3ecd7f4c8e34d4d9590721e67e103bb9bb70086b9b61bd7fa7cb59efc4a02ef594ee350471755109200bb96b021672b125cd64b28c9dee1d69b9068a785dea15de0b739007dbc55850e701dd47c82ab34b105f46fb9f1c98431c9d5449fa3d4e56fe7c7cd3832e4d283bc5b9941e32d2149523bb1ec1147b9eb010316f4a4617198b61275bdb620aa265824e975c985b7d78965142d03541f594490a131c0c0548f9e6ad978c7251540790a37fb77ec239267533e4e", 0xb7, 0xffffffffffffffcd}], 0x82010, &(0x7f0000000d40)={[{@noquota}, {@debug}, {@grpjquota}], [{@audit}, {@pcr={'pcr', 0x3d, 0x8}}, {@dont_appraise}]}) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev/md8\x00'], &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='jfs\x00', 0x88a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x3, 0x4, &(0x7f0000000580)=[{&(0x7f0000000240)="bc1906ecc1d813d264c15f720b327d1ea1eec5cf5ab77f103363bc62a41f34795f798b2e4bf6be716319122b28495ef2440e63a802688370f306b1643704df8cf48646ed66b375fcfbed3cf371da18e7a2978b65ec9f5af485665fc344d002cb77232de1411699abd18039022ccb6fa47aa3e1", 0x73, 0x5}, {&(0x7f00000002c0)="bf920ad3e36d8932cdaab8d42768f3bee2d67343fed88afa2dfcb855913a5cacf70edaf241263b0b369427910268a8ccf5bc55854fa94a73a4266acaa8bb469a3cbbd1ff2af481cddf02698226220a8405af80fb4479d77908fa79ba2380e0451511bfab624cfcce1c443a64ea632d29ca1b8006df95a5de321144b6a99147b33acee4a2f6224d0b1c368aa51e76ed083677bd52545f19bfe91bf91441d61ac283e9a473e7ea3a61192b16f64dceabb35b25696974ab5fdc2d0388dfdfcbc091f504ea94", 0xc4, 0x3}, {&(0x7f00000003c0)="044fe7c65d642b043958f7fa4e6ebdb3fe95bf0779921169710383ff425a7f3f6c691edceb6dfd2d5116a016b44554cd37ece040ab0bff8f8cd459b0c57fb4e7a71bf1fa4c03476f5290064c6d97f5f1736bfdbd5a743d96dec6f4016c580528607ee1e4db22e9602b0a6340189b59f56e3fa4b3d466f520d2bf2678c55697ec03e0b2ac3a6d0c796c7a0dd7b4d92b7451f75726467f0c6832a3de45f78b55747982b90310a80fe9e94d490d11edb405af5349027c0552fb2e858c0d0e9c1f5281d4a62cf6f90e79fc44ede10a8314654bfa0aa5706a90458c475697968db8685a44f9535129f7f9", 0xe8, 0x6}, {&(0x7f00000004c0)="a6f4c22799f397b6d564eb99599a62eac95f5aa954df22e86c098f9e5cd19b7720499ab39852aee8be02ad1410013b2f95c7d0f98166eb9d43e68fa472c511b536bf7c9d82994d111c62cb761aa2e3914a8ca950fa53d73349ed7f1868146d811d6a170ff8acb13a4b4ede848c935bfda9667067eafa4de618afc6688b8cd245a482550348449e66ba62f782876ef9dd708e1a1025ecd692c08f", 0x9a, 0x396}], 0x3220891, &(0x7f0000000600)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x25, 0x37, 0x67, 0x32, 0x6b, 0x6d]}}], [{@dont_measure}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_type}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 02:49:27 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) fallocate(r0, 0x29, 0x3, 0x7ff) [ 252.569032] loop7: detected capacity change from 0 to 264192 [ 252.608469] loop7: detected capacity change from 0 to 3 [ 252.622475] loop7: detected capacity change from 0 to 264192 02:49:41 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) fallocate(r0, 0x29, 0x3, 0x7ff) 02:49:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/139, 0x0) r3 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) 02:49:41 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/139) sysfs$2(0x2, 0x0, &(0x7f0000000240)=""/227) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000004c0)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000640)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x400000, 0x4c) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x2526c2, 0x40928aadb053ba7d) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 02:49:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x8000008}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 02:49:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) 02:49:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40002121, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/image_size', 0x0, 0x0) pread64(r2, &(0x7f0000000340)=""/247, 0xf7, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x121) renameat(r2, &(0x7f0000001980)='./file0/file0\x00', r0, &(0x7f00000019c0)='./file0\x00') fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) sendmsg$unix(r4, &(0x7f0000000880)={&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000004c0)="319c3471c5e1bcff82702438dadb1ab765f515c6a60926304540ed00127703a3e3805f2b44f1f89653e341e9155e972461879b0b9a158c1e1aa23d81d5eb7451c6ac2c15be0e9cdd173f83c9f1ad68e1981314a03de70b8a5af6d304da60304894b86f5bb1eeaacabd0768e3a4f5c9b14889df88b9566a6e59bd7b1dbf473f97035d614883684c76b5e3457fb2e396406dc649f47173044beacbb11fbb6b33e906a87e460e7b482f845a30ba7b87e90d38556c6e620137d5cda425bd864e568bbdf4cc8caf5c57821944", 0xca}, {&(0x7f00000005c0)="6d1f9d5d6b39faf9241a299217a8855bf7f0efef649bbba415e381282ebfd3c47dc128ea0e07c3c25125af11c8ac35bfc494dca52524eea61b1dd200757734e6e8bfc77592df70a479d7edaa9bf72145550e6c8e82c41961e00c4aee8db9af8dc7a02433ea01d498", 0x68}, {&(0x7f0000000640)="6aa5709155b51ccaa17fbe7f459027e362cbd674ea19ab024ff02cf7fb72397c0f453690a5b9c49f013b571143761fed13498644228e6069d348d1f42197937ec302680a26ad48edd88d9b61e093b09786dc41ae10a544d4b3c54023ced89420fb7d23dda1aa65b4955e6a39446275f830568ab435756ebdf31acaeb6e88fd7e26a9162a5ec7b7355cb69a4da2c46ac9f4c8fa767885477caf92ca3e3ab28ac257db6cfb9f518978bea2", 0xaa}, {&(0x7f0000000700)="4fd03ed68fd900d375660996a5db97c46f6f5542ceee56954c6cd62b8a68db41a2d790c0ad358100f4ab03140a10b67e747c00bbb4b053b51a4821e358bc44036892f8c6ad0177c5ce760fa6801b724e192dd51c6179c604f13985c6317dd3094af01d21fdac6725e6df54fa8d53108b1c04074e8ff5ef93ece3dc9e8462f1d8b771bced347d116bc07029941602fd1a69a7642d014999bb253243e9", 0x9c}, {&(0x7f0000000300)="e61a2de76205ec7e69bdd1a975739835776db2cb39", 0x15}, {&(0x7f00000007c0)="9984f60b81e0daff326ab5ab607f47148a0a8bfdc8a9fe", 0x17}], 0x6, 0x0, 0x0, 0x80}, 0x90) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x6, 0x7, 0x8}) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) sendfile(r0, r4, &(0x7f00000008c0)=0xf1, 0x7) 02:49:41 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000400)=0x8000, 0x56ae) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x8, 0x8, 0xf6, 0x0, 0x3f, 0x1c681, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9d4d, 0x4, @perf_bp={&(0x7f0000000680), 0x4}, 0x1024, 0x9, 0x0, 0x1, 0xd646007, 0x0, 0x80, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x7, r0, 0xa) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x6a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000801}, 0x2004008c) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x120, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x40050) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x20, 0x33, @action={@wo_ht={{}, {}, @device_b}, @sa_query_req}}]}, 0x3c}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000740)="3945606a809d3b6f3eecab78b7df48cb655328c1542b95383e4d871da1a28f846fa597fdb3056529cf114c6d251b7a11beb5f6d9db97ab55ca738e52ef02a2cbba", 0x41, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x1e8, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x79}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x100}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xad54}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1ff}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x800}, {0x8, 0xb, 0x3ff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0xa82}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7f}, {0x5}, {0x6, 0x11, 0xfe00}, {0x8, 0xb, 0xff}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000804}, 0x4c940) [ 266.359073] loop1: detected capacity change from 0 to 40 02:49:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = gettid() io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340), 0x2002402, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@mmap}], [{@smackfshat={'smackfshat', 0x3d, '@*/\'\'$!\xec%'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rfdno'}}, {@pcr={'pcr', 0x3d, 0x1d}}]}}) clone3(&(0x7f0000000440)={0x2000100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f0000000100)=""/75, 0x4b, &(0x7f0000000280)=""/178, &(0x7f0000000180)=[r2], 0x1}, 0x58) [ 266.411676] audit: type=1400 audit(1685501381.293:13): avc: denied { checkpoint_restore } for pid=4572 comm="syz-executor.0" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:49:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:41 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000400)=0x8000, 0x56ae) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x8, 0x8, 0xf6, 0x0, 0x3f, 0x1c681, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9d4d, 0x4, @perf_bp={&(0x7f0000000680), 0x4}, 0x1024, 0x9, 0x0, 0x1, 0xd646007, 0x0, 0x80, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x7, r0, 0xa) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x6a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000801}, 0x2004008c) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x120, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x40050) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x20, 0x33, @action={@wo_ht={{}, {}, @device_b}, @sa_query_req}}]}, 0x3c}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000740)="3945606a809d3b6f3eecab78b7df48cb655328c1542b95383e4d871da1a28f846fa597fdb3056529cf114c6d251b7a11beb5f6d9db97ab55ca738e52ef02a2cbba", 0x41, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x1e8, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x79}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x100}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xad54}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1ff}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x800}, {0x8, 0xb, 0x3ff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0xa82}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7f}, {0x5}, {0x6, 0x11, 0xfe00}, {0x8, 0xb, 0xff}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000804}, 0x4c940) 02:49:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = gettid() io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340), 0x2002402, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@mmap}], [{@smackfshat={'smackfshat', 0x3d, '@*/\'\'$!\xec%'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rfdno'}}, {@pcr={'pcr', 0x3d, 0x1d}}]}}) clone3(&(0x7f0000000440)={0x2000100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f0000000100)=""/75, 0x4b, &(0x7f0000000280)=""/178, &(0x7f0000000180)=[r2], 0x1}, 0x58) 02:49:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = gettid() io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340), 0x2002402, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@mmap}], [{@smackfshat={'smackfshat', 0x3d, '@*/\'\'$!\xec%'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rfdno'}}, {@pcr={'pcr', 0x3d, 0x1d}}]}}) clone3(&(0x7f0000000440)={0x2000100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f0000000100)=""/75, 0x4b, &(0x7f0000000280)=""/178, &(0x7f0000000180)=[r2], 0x1}, 0x58) 02:49:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x581c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/9p', 0x400, 0x1d) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffff9) syz_io_uring_setup(0x1463, &(0x7f0000000140)={0x0, 0xe792, 0x2, 0x0, 0x101, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) 02:49:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 02:49:41 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) fallocate(r0, 0x29, 0x3, 0x7ff) 02:49:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) [ 266.772294] loop1: detected capacity change from 0 to 40 02:49:54 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x400, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r2, 0xfffffffffffffffd, r2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r3, 0x0) setresuid(0x0, r3, 0x0) keyctl$get_persistent(0x16, r3, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002e2f6367726f75702f6367726f75702e70726f637300caa7e445b845d17d0734484b134bc7886da40d968d449f241a42dd398c9fa6b22ef4b8caec7b4628e20cfbd4371d2b2b40d029256e5492bffa727f2fca38981cb41852dcb91916f1ebdc5f38e720a9e304ca10a7a58b1f5fe1d032e5e3fa9527fe5ec76f436133fc2456cfc1a9c5572b99a30c582e4b533749bac38227092ca057e6079341"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18}, './file1\x00'}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\x00', 0x0) 02:49:54 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) fallocate(r0, 0x29, 0x3, 0x7ff) 02:49:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = gettid() io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$eventfd(r4, &(0x7f0000000000), 0x8) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340), 0x2002402, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@mmap}], [{@smackfshat={'smackfshat', 0x3d, '@*/\'\'$!\xec%'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rfdno'}}, {@pcr={'pcr', 0x3d, 0x1d}}]}}) clone3(&(0x7f0000000440)={0x2000100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f0000000100)=""/75, 0x4b, &(0x7f0000000280)=""/178, &(0x7f0000000180)=[r2], 0x1}, 0x58) 02:49:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) 02:49:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 02:49:54 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3764e14e, 0xa}}}}, [@NL80211_ATTR_TSID={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000041) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@allow_utime}, {@fat=@nfs}, {@fat=@showexec}]}) 02:49:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x581c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/9p', 0x400, 0x1d) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffff9) syz_io_uring_setup(0x1463, &(0x7f0000000140)={0x0, 0xe792, 0x2, 0x0, 0x101, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) 02:49:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) [ 280.153082] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 280.353817] syz-executor.6: attempt to access beyond end of device [ 280.353817] loop6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 280.369961] FAT-fs (loop6): unable to read boot sector 02:49:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) gettid() [ 280.517629] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 280.523216] syz-executor.6: attempt to access beyond end of device [ 280.523216] loop6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 280.535177] FAT-fs (loop6): unable to read boot sector 02:49:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 02:49:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x1, 0x2, 0x5, 0x0, 0x2, 0x25008, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_config_ext={0x3, 0x7fffffff}, 0x300, 0xfffffffffffffffd, 0x7, 0x4, 0x4, 0x6, 0xff72, 0x0, 0xd948, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(r0, &(0x7f0000000080)=""/78, 0x5, 0xaa2) 02:49:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:49:55 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file2\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d6664548866506e6f3d2b5be7e6aae30d48893fd95ce3514164f43e5ba14eded7eec1c90b1f29013956f9e6b9db9239d72bbaf517996e4f242111c08792c266fea7754cedaeba87e6a961d1f98c92a071f739037d6fb65649f4c47bb0", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',msize=0x0000000000001000,\x00']) 02:49:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 281.004762] 9pnet: Could not find request transport: fdTˆfPno=+[çæªãH‰?Ù\ãQAdô>[¡NÞ×îÁÉ )9Vùæ¹Û’9×+ºõ™nO$!À‡’Âfþ§uLí®º‡æ©aÑùŒ’ q÷9}o¶VIôÄ{°0x0000000000000003 [ 281.019523] 9pnet: Could not find request transport: fdTˆfPno=+[çæªãH‰?Ù\ãQAdô>[¡NÞ×îÁÉ )9Vùæ¹Û’9×+ºõ™nO$!À‡’Âfþ§uLí®º‡æ©aÑùŒ’ q÷9}o¶VIôÄ{°0x0000000000000003 02:50:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x581c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/9p', 0x400, 0x1d) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffff9) syz_io_uring_setup(0x1463, &(0x7f0000000140)={0x0, 0xe792, 0x2, 0x0, 0x101, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) 02:50:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() getpid() process_vm_writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0, 0x50000}, {0x0}], 0x3, &(0x7f0000002b80)=[{&(0x7f0000001780)=""/55, 0x7ffffffff000}], 0x1, 0x0) 02:50:08 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x400, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r2, 0xfffffffffffffffd, r2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r3, 0x0) setresuid(0x0, r3, 0x0) keyctl$get_persistent(0x16, r3, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002e2f6367726f75702f6367726f75702e70726f637300caa7e445b845d17d0734484b134bc7886da40d968d449f241a42dd398c9fa6b22ef4b8caec7b4628e20cfbd4371d2b2b40d029256e5492bffa727f2fca38981cb41852dcb91916f1ebdc5f38e720a9e304ca10a7a58b1f5fe1d032e5e3fa9527fe5ec76f436133fc2456cfc1a9c5572b99a30c582e4b533749bac38227092ca057e6079341"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18}, './file1\x00'}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\x00', 0x0) 02:50:08 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 02:50:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) 02:50:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:50:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 02:50:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) gettid() 02:50:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:50:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 02:50:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) 02:50:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = gettid() ioprio_get$pid(0x2, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 02:50:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0xc0189436, &(0x7f00000002c0)={0x0, "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"}) 02:50:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:50:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) gettid() 02:50:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:50:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) 02:50:23 executing program 5: sync() 02:50:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)=ANY=[@ANYBLOB="0100ff010100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6d, 0x40080, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe40, 0x2, @perf_config_ext={0x7fffffff}, 0x0, 0x0, 0x75a8, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, 0xd2}, 0xffffffffffffffff, 0x1, r1, 0xb) r2 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file2\x00', 0x60180, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) setsockopt$inet6_int(r4, 0x29, 0x3a, &(0x7f00000001c0)=0x9, 0x4) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0900000000000000c7"]) open_tree(r5, &(0x7f0000000180)='./file0\x00', 0x101) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r7, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESDEC=r7, @ANYRESHEX, @ANYRESOCT=r4, @ANYBLOB="6713fbae224783c77627541b23ebea7304ea8ed5bc5be65acc5eaf8b28cee6fcc0d53704c3dd93717a45073656fe1052d356ec0af65e0a75550495061b3a801dcfc0cfde1cae7c226e958ba8d99bfcc231ad0a9143f6c63cba6dab3cf79e9e19d17178ffad85d0b0da30bf9a7df77e95ff44d9caf6702edc90f5aa93aff05052fa9415aa9e0de2b33d2e08c97f71a7efb70e9581728f", @ANYRES64, @ANYRESHEX=r2], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r7, r6, 0x0, 0xfffffdef) 02:50:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3d, 0xf9, 0x4b, 0x0, 0x3, 0x5800, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x13e7, 0x6}, 0x18000, 0x4, 0x81, 0x7, 0x40, 0xfffffffa, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) gettid() 02:50:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x1a4c2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000240), 0x105802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) close(r0) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) syz_io_uring_setup(0x46fa, &(0x7f0000000140)={0x0, 0x7219, 0x0, 0x1}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, 0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000280)={0x1, 0xffffffffffffffff, 0x9}) r1 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400, 0x15) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x80, 0x2, 0xe2, 0x8, 0x0, 0xfffffffffffffcbe, 0x20, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5521, 0x3f}, 0x102, 0xfff, 0x401, 0x0, 0x8000, 0x0, 0xd1, 0x0, 0x9ad2, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x4) shmat(r1, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)) 02:50:23 executing program 2: process_mrelease(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xc042, 0x0) process_mrelease(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 02:50:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000100)='./file1\x00') 02:50:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$eventfd(r3, &(0x7f0000000000), 0x8) sendfile(r0, r3, &(0x7f0000000000)=0x80, 0x100000001) sendfile(r0, r1, 0x0, 0x10000027f) [ 308.854191] loop0: detected capacity change from 0 to 40 02:50:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000100)='./file1\x00') 02:50:23 executing program 5: sync() [ 309.240163] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 309.243090] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 309.244268] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 309.244901] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 309.245597] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 309.257790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.258179] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.258748] Buffer I/O error on dev sr0, logical block 0, async page read [ 309.259522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.259906] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.260476] Buffer I/O error on dev sr0, logical block 1, async page read [ 309.262295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.262664] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.263254] Buffer I/O error on dev sr0, logical block 2, async page read [ 309.264000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.264373] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.264953] Buffer I/O error on dev sr0, logical block 3, async page read [ 309.265670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.266051] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.266619] Buffer I/O error on dev sr0, logical block 4, async page read [ 309.267392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.267761] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.268346] Buffer I/O error on dev sr0, logical block 5, async page read [ 309.269064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.269428] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.270014] Buffer I/O error on dev sr0, logical block 6, async page read [ 309.270773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 309.271179] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.271752] Buffer I/O error on dev sr0, logical block 7, async page read [ 309.734973] syz-executor.0: attempt to access beyond end of device [ 309.734973] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 309.736942] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 309.744500] syz-executor.0: attempt to access beyond end of device [ 309.744500] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 309.746182] Buffer I/O error on dev loop0, logical block 10, lost async page write 2023/05/31 02:50:31 Manager.Poll call failed: read tcp 127.0.0.1:43900->127.0.0.1:40295: i/o timeout VM DIAGNOSIS: 02:55:29 Registers: info registers vcpu 0 RAX=00000000000eb2b5 RBX=0000000000000000 RCX=ffffffff844edd4e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812882c5 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c69f8 R10=ffff88806ce34fc3 R11=0000000000000001 R12=ffffffff85d392d0 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff844eecdf RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055686459495c CR3=000000000eeba000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffff000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=25203a646672656d6974206574616572 XMM09=00000000000000000000000000000000 XMM10=20000000200000002000000020000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000016c1b5 RBX=0000000000000001 RCX=ffffffff844edd4e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812882c5 RBP=dffffc0000000000 RSP=ffff888008e2fe70 R8 =0000000000000001 R9 =ffffed100d9e69f8 R10=ffff88806cf34fc3 R11=0000000000000001 R12=ffffffff85d392d0 R13=1ffff110011c5fd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff844eecdf RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055686459150c CR3=000000000ffd6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7465677261742e79636e656772656d65 XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=00000000000000210065636976726573 XMM04=2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e XMM05=00005568646335700000556864637c00 XMM06=737574617453006563697665642e3069 XMM07=00000000000000000000000000000000 XMM08=732f6563696c732e6d65747379732f3a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000