Warning: Permanently added '[localhost]:1569' (ECDSA) to the list of known hosts. 2024/11/28 16:20:36 fuzzer started 2024/11/28 16:20:37 dialing manager at localhost:37935 2024/11/28 16:20:37 checking machine... 2024/11/28 16:20:37 checking revisions... syzkaller login: [ 61.297811] kmemleak: Automatic memory scanning thread ended 2024/11/28 16:20:37 testing simple program... [ 61.431202] cgroup: Unknown subsys name 'net' [ 61.522385] cgroup: Unknown subsys name 'cpuset' [ 61.555454] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program executing program executing program [ 80.148813] audit: type=1400 audit(1732810856.553:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 81.390786] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.393740] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.396311] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 81.402321] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.405645] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 81.408060] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program [ 83.476502] Bluetooth: hci0: command tx timeout executing program [ 85.524030] Bluetooth: hci0: command tx timeout [ 87.572828] Bluetooth: hci0: command tx timeout executing program [ 89.619957] Bluetooth: hci0: command tx timeout executing program executing program executing program executing program executing program executing program executing program [ 109.100282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.101792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.147305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.148549] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 2024/11/28 16:21:26 building call list... executing program executing program [ 115.707532] audit: type=1400 audit(1732810892.111:8): avc: denied { create } for pid=253 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 116.926894] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program [ 118.323924] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 2024/11/28 16:21:40 syscalls: 2217 2024/11/28 16:21:40 code coverage: enabled 2024/11/28 16:21:40 comparison tracing: enabled 2024/11/28 16:21:40 extra coverage: enabled 2024/11/28 16:21:40 setuid sandbox: enabled 2024/11/28 16:21:40 namespace sandbox: enabled 2024/11/28 16:21:40 Android sandbox: enabled 2024/11/28 16:21:40 fault injection: enabled 2024/11/28 16:21:40 leak checking: enabled 2024/11/28 16:21:40 net packet injection: enabled 2024/11/28 16:21:40 net device setup: enabled 2024/11/28 16:21:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/11/28 16:21:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/11/28 16:21:40 USB emulation: enabled 2024/11/28 16:21:40 hci packet injection: enabled 2024/11/28 16:21:40 wifi device emulation: enabled 2024/11/28 16:21:40 802.15.4 emulation: enabled 2024/11/28 16:21:40 fetching corpus: 0, signal 0/0 (executing program) 2024/11/28 16:21:40 fetching corpus: 0, signal 0/0 (executing program) 2024/11/28 16:21:43 starting 8 fuzzer processes 16:21:43 executing program 0: futex(&(0x7f0000000680), 0x6, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0, 0x0) 16:21:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:21:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:21:43 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) 16:21:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:21:43 executing program 5: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:21:43 executing program 6: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:21:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) [ 128.240791] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 128.243860] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 128.246747] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 128.248919] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 128.253291] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 128.258390] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 128.260080] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 128.268021] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 128.269112] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 128.271966] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 128.272431] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 128.276333] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 128.315976] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 128.318788] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 128.336381] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 128.339147] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 128.339790] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 128.346415] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 128.348419] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 128.350975] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 128.353225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 128.354914] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 128.364017] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 128.368063] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 128.370165] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 128.370482] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 128.372007] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 128.374292] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 128.376804] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 128.382013] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 128.392043] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 128.393360] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 128.396138] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 128.406987] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 128.410305] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 128.413363] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 128.416141] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 128.416519] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 128.417954] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 128.419619] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 128.421020] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 128.424972] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 128.428882] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 128.431177] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 128.433803] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 128.435945] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 128.440591] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 128.446031] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 130.387784] Bluetooth: hci0: command tx timeout [ 130.388582] Bluetooth: hci4: command tx timeout [ 130.389162] Bluetooth: hci1: command tx timeout [ 130.451838] Bluetooth: hci5: command tx timeout [ 130.515822] Bluetooth: hci2: command tx timeout [ 130.516405] Bluetooth: hci6: command tx timeout [ 130.517032] Bluetooth: hci3: command tx timeout [ 130.517564] Bluetooth: hci7: command tx timeout [ 132.435846] Bluetooth: hci4: command tx timeout [ 132.436026] Bluetooth: hci1: command tx timeout [ 132.436332] Bluetooth: hci0: command tx timeout [ 132.499838] Bluetooth: hci5: command tx timeout [ 132.563824] Bluetooth: hci7: command tx timeout [ 132.564274] Bluetooth: hci3: command tx timeout [ 132.565409] Bluetooth: hci6: command tx timeout [ 132.565886] Bluetooth: hci2: command tx timeout [ 134.483800] Bluetooth: hci4: command tx timeout [ 134.484301] Bluetooth: hci0: command tx timeout [ 134.484799] Bluetooth: hci1: command tx timeout [ 134.547789] Bluetooth: hci5: command tx timeout [ 134.613192] Bluetooth: hci3: command tx timeout [ 134.613233] Bluetooth: hci6: command tx timeout [ 134.613643] Bluetooth: hci7: command tx timeout [ 134.614110] Bluetooth: hci2: command tx timeout [ 136.532766] Bluetooth: hci4: command tx timeout [ 136.532963] Bluetooth: hci0: command tx timeout [ 136.533240] Bluetooth: hci1: command tx timeout [ 136.596598] Bluetooth: hci5: command tx timeout [ 136.660596] Bluetooth: hci7: command tx timeout [ 136.661980] Bluetooth: hci6: command tx timeout [ 136.662417] Bluetooth: hci3: command tx timeout [ 136.662939] Bluetooth: hci2: command tx timeout [ 183.916955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.917606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.198763] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.199410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.482120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.482966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.601998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.603109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.753058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.753744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.825494] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.826372] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.900576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.901316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.994998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.995612] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.089476] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.090265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.146292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.147188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.193760] audit: type=1400 audit(1732810961.598:9): avc: denied { open } for pid=4445 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 185.197189] audit: type=1400 audit(1732810961.599:10): avc: denied { kernel } for pid=4445 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 185.265202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.265898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) [ 185.292266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.292921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) [ 185.453332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.454014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) [ 185.606440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.607117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) [ 185.791226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.792074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) [ 185.994040] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.994823] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:22:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:43 executing program 5: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:43 executing program 0: futex(&(0x7f0000000680), 0x6, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0, 0x0) 16:22:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 6: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 5: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:43 executing program 0: futex(&(0x7f0000000680), 0x6, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0, 0x0) 16:22:43 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:43 executing program 5: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:43 executing program 6: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:43 executing program 0: futex(&(0x7f0000000680), 0x6, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0, 0x0) 16:22:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:43 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 6: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:44 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:44 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:22:44 executing program 2: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 2: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 2: ioperm(0x0, 0x7ff, 0x2) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) 16:22:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:22:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000340)=0x1) 16:22:45 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) 16:22:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) [ 188.934376] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pread64(r0, &(0x7f0000000100)=""/112, 0x70, 0xfc) 16:22:45 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) [ 189.177875] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) 16:22:45 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) [ 189.285739] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:45 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) [ 189.398452] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:45 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:45 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) [ 189.565066] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 6: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.567595] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:45 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:46 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:46 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:46 executing program 2: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:46 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 6: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.775344] Option ' ®bĘ' to dns_resolver key: bad/missing value [ 189.782106] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:46 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:46 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 16:22:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x1028}}, 0x458241) 16:22:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 6: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:46 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:46 executing program 2: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) [ 189.989036] Option ' ®bĘ' to dns_resolver key: bad/missing value [ 190.011014] Option ' ®bĘ' to dns_resolver key: bad/missing value 16:22:46 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 0: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 2: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 6: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 2: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 0: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:46 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:46 executing program 6: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:46 executing program 0: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) 16:22:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:47 executing program 1: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:47 executing program 2: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 16:22:47 executing program 6: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:47 executing program 2: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 0: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 16:22:47 executing program 1: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:47 executing program 1: ioperm(0x0, 0x7ff, 0x2) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:47 executing program 2: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 6: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 16:22:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 0: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 2: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 0: ioprio_set$pid(0x2, 0x0, 0x4007) ioprio_get$pid(0x2, 0x0) 16:22:47 executing program 3: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) [ 191.368300] audit: type=1326 audit(1732810967.772:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4797 comm="syz-executor.6" exe="/syz-executor.6" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1211f50b19 code=0x0 16:22:47 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 3: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @random="268403b73c33"}, 0x10) 16:22:47 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:47 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:47 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:48 executing program 3: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:48 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000840)) 16:22:48 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:48 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:48 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:48 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 192.362026] audit: type=1326 audit(1732810968.766:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4843 comm="syz-executor.6" exe="/syz-executor.6" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1211f50b19 code=0x0 16:22:48 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:48 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:48 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:48 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) [ 192.601736] audit: type=1326 audit(1732810969.005:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4855 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff332bd3b19 code=0x0 [ 192.639228] audit: type=1326 audit(1732810969.044:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4858 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f477de19b19 code=0x0 16:22:49 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:49 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:49 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:49 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:49 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:49 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 193.644006] audit: type=1326 audit(1732810969.990:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4868 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff332bd3b19 code=0x0 [ 193.658951] audit: type=1326 audit(1732810970.008:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4872 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f477de19b19 code=0x0 16:22:50 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 193.701503] audit: type=1326 audit(1732810970.106:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4877 comm="syz-executor.6" exe="/syz-executor.6" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1211f50b19 code=0x0 16:22:50 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:50 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:22:50 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:50 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:50 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:50 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getdents64(0xffffffffffffffff, 0x0, 0x0) 16:22:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:22:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:22:50 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x4, 0x0) [ 194.726035] audit: type=1326 audit(1732810971.131:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4897 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff332bd3b19 code=0x0 [ 194.740345] audit: type=1326 audit(1732810971.142:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4898 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f477de19b19 code=0x0 [ 194.756960] audit: type=1326 audit(1732810971.161:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4896 comm="syz-executor.6" exe="/syz-executor.6" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1211f50b19 code=0x0 16:22:51 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) flistxattr(r0, 0x0, 0x0) 16:22:51 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) keyctl$read(0xb, r1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:22:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:22:51 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getdents64(0xffffffffffffffff, 0x0, 0x0) 16:22:51 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:22:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:51 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getdents64(0xffffffffffffffff, 0x0, 0x0) 16:22:52 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getdents64(0xffffffffffffffff, 0x0, 0x0) 16:22:52 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:52 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:52 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:52 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 16:22:52 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:53 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:53 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:53 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2={0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:22:53 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:53 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:53 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:53 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:53 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:53 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:53 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:53 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:53 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 16:22:54 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x8}, 0x0, &(0x7f0000001500)={0x0, 0x989680}, 0x0) 16:22:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:54 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:54 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:22:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:54 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:54 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setfsgid(0x0) 16:22:54 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setfsgid(0x0) 16:22:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000140)={@remote, 0x0, r2}) 16:22:54 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:55 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:55 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:55 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sysfs$2(0x2, 0x0, &(0x7f0000000640)=""/75) 16:22:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setfsgid(0x0) 16:22:55 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setfsgid(0x0) 16:22:55 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sysfs$2(0x2, 0x0, &(0x7f0000000640)=""/75) 16:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:22:55 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 16:22:55 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:22:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sysfs$2(0x2, 0x0, &(0x7f0000000640)=""/75) 16:22:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sysfs$2(0x2, 0x0, &(0x7f0000000640)=""/75) 16:22:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 16:22:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioperm(0x0, 0x5, 0x36) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x0, 0x0) fdatasync(r0) 16:22:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)) 16:22:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:56 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMREADMODE2(r0, 0x5322, 0x0) 16:22:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 6: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:22:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:57 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:22:57 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:22:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:22:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:22:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:57 executing program 6: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:57 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:22:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:58 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x1) 16:22:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000100)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid=r1}]}]}, 0x1c}], 0x1}, 0x0) 16:22:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:22:58 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:58 executing program 3: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:58 executing program 5: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:58 executing program 1: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 202.529810] syz-executor.6 (5296) used greatest stack depth: 23272 bytes left 16:22:59 executing program 6: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:22:59 executing program 0: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 3: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 1: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 5: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:22:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:22:59 executing program 4: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 4: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 3: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 0: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 1: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:23:00 executing program 6: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 5: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) 16:23:01 executing program 7: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:01 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:01 executing program 0: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:01 executing program 4: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:02 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:02 executing program 7: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:03 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:03 executing program 7: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:03 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:03 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 206.895974] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 206.905201] mac80211_hwsim hwsim7 wlan1: left promiscuous mode 16:23:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 16:23:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:03 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 207.161632] mac80211_hwsim hwsim15 wlan1: entered promiscuous mode [ 207.174140] mac80211_hwsim hwsim15 wlan1: left promiscuous mode 16:23:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) [ 207.289013] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 207.290532] mac80211_hwsim hwsim7 wlan1: left promiscuous mode 16:23:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 2: openat(0xffffffffffffffff, 0x0, 0x109840, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 16:23:04 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) [ 207.876041] mac80211_hwsim hwsim15 wlan1: entered promiscuous mode [ 207.879250] mac80211_hwsim hwsim15 wlan1: left promiscuous mode [ 207.928134] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 207.929520] mac80211_hwsim hwsim7 wlan1: left promiscuous mode [ 207.965107] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 207.974802] mac80211_hwsim hwsim19 wlan1: left promiscuous mode 16:23:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 208.056365] mac80211_hwsim hwsim15 wlan1: entered promiscuous mode [ 208.061059] mac80211_hwsim hwsim15 wlan1: left promiscuous mode 16:23:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) [ 208.178195] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 208.180086] mac80211_hwsim hwsim7 wlan1: left promiscuous mode 16:23:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) [ 208.267209] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 208.271906] mac80211_hwsim hwsim19 wlan1: left promiscuous mode 16:23:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 16:23:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 208.417444] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 208.420931] mac80211_hwsim hwsim19 wlan1: left promiscuous mode 16:23:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:04 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:04 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 16:23:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:04 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:04 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:05 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x4, 0x81}) 16:23:05 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) [ 209.048918] audit: type=1400 audit(1732810985.448:21): avc: denied { read } for pid=5506 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:23:05 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:05 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:05 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:23:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:05 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:05 executing program 6: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:06 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:06 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:06 executing program 6: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:06 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 16:23:06 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x42d926fcd0eb0549, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}}, 0x0) 16:23:06 executing program 6: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:07 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:07 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:07 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:07 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) [ 211.568497] audit: type=1400 audit(1732810987.973:22): avc: denied { write } for pid=5590 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:23:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:08 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:08 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:08 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:08 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:08 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r1, 0x0) syz_io_uring_complete(r0) 16:23:08 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:08 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x191c, 0xf) recvmmsg(r0, &(0x7f0000002fc0)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000003140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:23:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 16:23:10 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 16:23:10 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:23:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 16:23:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@local, @private}, 0xc) [ 214.121259] hrtimer: interrupt took 28333 ns [ 214.133542] loop0: detected capacity change from 0 to 40 16:23:10 executing program 1: getxattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:23:10 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@local, @private}, 0xc) 16:23:10 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@local, @private}, 0xc) 16:23:10 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) [ 214.486068] syz-executor.0: attempt to access beyond end of device [ 214.486068] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 214.487735] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 214.572276] syz-executor.0: attempt to access beyond end of device [ 214.572276] loop0: rw=2049, sector=44, nr_sectors = 4 limit=40 16:23:10 executing program 1: getxattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:23:10 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:11 executing program 4: ioperm(0x0, 0x6d1f, 0x562) set_robust_list(&(0x7f00000000c0), 0x18) 16:23:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@local, @private}, 0xc) 16:23:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:23:12 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:12 executing program 4: ioperm(0x0, 0x6d1f, 0x562) set_robust_list(&(0x7f00000000c0), 0x18) 16:23:12 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:12 executing program 1: getxattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:23:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) [ 216.061192] loop0: detected capacity change from 0 to 40 16:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) [ 216.175710] loop3: detected capacity change from 0 to 40 [ 216.311528] syz-executor.0: attempt to access beyond end of device [ 216.311528] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 216.313028] Buffer I/O error on dev loop0, logical block 10, lost async page write 16:23:12 executing program 4: ioperm(0x0, 0x6d1f, 0x562) set_robust_list(&(0x7f00000000c0), 0x18) 16:23:12 executing program 1: getxattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) [ 216.390875] syz-executor.3: attempt to access beyond end of device [ 216.390875] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 216.392586] Buffer I/O error on dev loop3, logical block 10, lost async page write 16:23:12 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x541b, 0x0) 16:23:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:23:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 216.770451] loop0: detected capacity change from 0 to 40 [ 216.833870] syz-executor.0: attempt to access beyond end of device [ 216.833870] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 216.835521] Buffer I/O error on dev loop0, logical block 10, lost async page write 16:23:14 executing program 4: ioperm(0x0, 0x6d1f, 0x562) set_robust_list(&(0x7f00000000c0), 0x18) 16:23:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:14 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) [ 217.835785] loop0: detected capacity change from 0 to 40 [ 217.846064] loop3: detected capacity change from 0 to 40 16:23:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:16 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) [ 227.135098] loop3: detected capacity change from 0 to 40 [ 227.183105] syz-executor.3: attempt to access beyond end of device [ 227.183105] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 227.184191] Buffer I/O error on dev loop3, logical block 10, lost async page write 16:23:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:25 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:25 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 228.720628] loop3: detected capacity change from 0 to 40 [ 228.757956] loop6: detected capacity change from 0 to 40 [ 228.793820] loop2: detected capacity change from 0 to 40 [ 228.850985] syz-executor.6: attempt to access beyond end of device [ 228.850985] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 228.852552] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 228.891394] syz-executor.2: attempt to access beyond end of device [ 228.891394] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 228.892599] Buffer I/O error on dev loop2, logical block 10, lost async page write 16:23:25 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:23:25 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 233.470267] loop6: detected capacity change from 0 to 40 [ 233.502337] syz-executor.6: attempt to access beyond end of device [ 233.502337] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 233.503426] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 233.819444] loop3: detected capacity change from 0 to 40 16:23:29 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:23:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 235.257564] loop2: detected capacity change from 0 to 40 16:23:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 238.519469] loop6: detected capacity change from 0 to 40 16:23:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) [ 242.298120] loop2: detected capacity change from 0 to 40 [ 269.220483] Bluetooth: hci1: command tx timeout [ 269.220999] Bluetooth: hci0: command tx timeout [ 269.221421] Bluetooth: hci4: command tx timeout [ 269.221894] Bluetooth: hci7: command tx timeout [ 269.222319] Bluetooth: hci3: command tx timeout [ 269.222771] Bluetooth: hci6: command tx timeout [ 269.223187] Bluetooth: hci5: command tx timeout [ 269.223603] Bluetooth: hci2: command tx timeout 16:24:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:24:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x3, 0x4) 16:24:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:24:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:24:09 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:24:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:24:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="070513a21a8ba6aca5f9770670601aff2d96a5a17db78e32dbc7378339d5fa5f7ddf0c2b3f5b8f31dc423eb1b11fead3526ca1356832fdea3be2fef99d47da1bc2a651c3829e6ff16b235e254bc700ab0cf63c76162de6d4926c6f289ed5ed780a9bdabba54ae4a9d27a6eb772806a89d8593cd2f5d7dba825fbb7ee6a60a8a87912f2ddee8d5347bd0e4c9687b65b4f957dd85b69ad9d2797604c01b5927453aa394973556f054a235044d59a3cb6f829ed2950f6afa70fd2b159d6e831ee7fb9c1972b084db715e37aa273f56b754d20e992513fc1e28e4a55dc2a4d86725fb88fafbacdd16e4b5815b5f38cffd3b6fa84bcda7260660c476cf865b5062e14a3d2d0c369ea217662d666c40cc02a7aca79bb86390890f4e633028e602d86ebce37ad784445393bc81f296c52329c0e0e74c089248b2137114327f3b9b0fac4a2259a33740e9143459ac79b7e476ce672dc8b86ff2d568ba44e95cb40bcfd499a118011e54044fd7185b88dff8fb3dc660535074560113ffce3e623e4718df58618a0be83a4b43911ae909150cb94203eadb6835ccecda140b94fae7ec2859a14ae036466b56c851bd4696e0d7512803166674d763a7ca72bb1efd162d268d39c4f8a084cb044b3bcd71fd876c688e5affef31f8d8d77d0fa170d8988cadd318d91ebc669fc4541e82f2eb58cfb9764bf1fdcdc4769ff1bc6c062e7464f97cd211d589550e5bf4fbcb85ac17abfb99fcaabb937597c255c76e91f1774c9e9b4a5a70706d9268256dcb5724fd3492bde8af58dffbe93b872cc050524e07ea9ed608b8659496bc2784abd9231a6264dd3a304acea4c908d9fd3ec2e8889a8bc73eb867fa612a6d9fb841b54062b5abb2adf3fb3fec9747320c5a809f263f9ee30bc72307562d491ee823a959842ce44df61284d09f0818eef1c0fa82ed92be657c690703822cbc038c49fde9a767e6e9190502419924d89fff28afc0744fbee1d1c0b220d975ae44f2299696151cc5c412dd9227fdf27596aae73c68a391e6e01f8a2dce2ace1d435de47ad9540e41a73ae65ed54740723dda23530e348014f419d0893324b4cb3226c0a96fd24fc48c1bb4b6d4f44f8f59200168e43f3693f736061d6c184119108d6195d1583e9170a9e38f947c8bcb5ccacb9e0c0d545a8e36d39af5bd02cde118782f89123b435a3711c66f9b9af770ae442234837d53af0a573c716d46d07ef763ab03b49b42386eda70db8aea29ac02f87aab533b1468a628cb7f84302b03b3fef155b240008fda47cfc5500840ca332a92d4e483d93e704fb5bc11781c4d48ae4ab27764511593451166f66795765865a6a1e5773c809a211610a5ad74bfa85aa18fc97f7d854225113686da99ae03209bd4dd3dec1e259ce97a52394616a183f051755cd3eadaeae2538b1798315ee2ef52b57c57e2e21b1ca530ae08c3fb10ba43e595a8180a805560a6cc7f4ded45bdcf8cf8dd0e5104553b9ff89acb16920ee040a7b4eef725481634efce18b20e3a2e5df611ba49c89ff63430dfd9efcdb6e6cbc6caa67034915f6c4d048a5d2e9693ee1bb8156c1c9b1b7df79ff33c23f039d07f074059b5eaa2192f9c97dd8955225053269c92ef4ade7df31f97775a2d67efe5e90d07fef8c768bfb747d404513f5daceed68892bd546c0c3fc5760c4dad475961036ebb1e6a752a52198c0b96d35cf32b9fde0b3f729164074db81db609579139ea748550f2a7ecdf710a28e9d7bf6862794c753c6763dff981c1ac8a2001c18be230aa7d78827b2847d7ac16dde423c24043d1ee6480471b247b4cdc86caac6560f7e46cb5ca193df7ecaae13e83a47789d8ccb12ee65501717783dbd2dc52ccefdbe32c532e159f35b2530ab2723797c46914e372d452332c0d2ce78e3c9f9d4ca0989dd736a67eb9fd32cbeb66d0bae4870967c604377f2b4b068e78e3b297c3da22f18f6afd40bff4a5182f6064764d567711f2f322402a09636aad60e1d3d0701273b76a394fda5305663acc4a642fd0a2e4a5ca26a0dfcff39d736a90f725e84ef248ff638cde099830d12a9b086b5a9b3c8bb14599498d371f5b6e9f3b9a6a4ed6ba6cbb000a4622c919447c09d0034004d522d2f093700b8e9c27cfe83cc10c3a8c7fa49a2cac64817ea3dafffc21f6669ef0aeb870e6126e8e32454955956548e4dc15bd739a21eec20e072cff920df512533ed8e6429e2aaaae0129c9bef9f338097ff304920368a910c870f28cb55d8e9c642c40c9a2a4700f561262bf5b687e8a7c83920eec8fad0a84728f67bd3dde854f6a69daa776b1811ef8c574dc7a0e8283755c60f8c61b61b0c0f8d82f5e9187f5c85752038568c725536d629e8d56e2c14af2284391b8a372ac1d990018b7f83a133f9809fc220196e0e46471f250e2dea10dfe66977b9f22b66332836a60308f56c901f9d2115031eb6221454d55bb4ded66c2e2596fae952bce79b52d44bd7c527764639aa8ff3d7901df0c076d94ea2ac497c13adc49069660cf7e509698af6a0028fa11d8d804ee5eb74050dbb942b8448c8ce5bb815dd51750c4e7da48d3537581503b466337e1a174f300ad0f32afe31f2c65ea03008a663eeb615707f2f1b4b12c336a7a9caab19cfa3deff9b4abf3fcd07098a3d1a66644adcfe8c5a5a10edeeb734a496ff57a63c47307e7c3375714bbe60a65f898c182260b505383f4fce03cdba26e3e909cdc04828ca7272b7aaa5cb607905ee9cc72561161b925ed482f0fd1ce4840bf4cb626e74f5e76f4006263f55302cc8b67fdcc38068861f9ec048cdf7b3e36e680863412c56d713f5b6e1a294285c67f31d943384087fb77e6ca2d9fba5172659be0fd7c878e0d56a58ccaae56f3636d59a4c3a1d19445c9eab83544a56d403c8eafc1c74ffa258d63a869cb3c73d07038f9f3cc0221428c457b9bd8444abcf84f66378f449558dd99a84a697fc26d17e4f189d8337fffc61fee9dc89da9eb4d5b726977e0fba21fae29329ad7456a98dca7f3993e8eb22592165b6eb2dded273bdb8d929bfe83194b20cdbd7151765f878868e6d646c0b989e53f66840b8fb247cb856e04d05698970048e5ec6aef212d5239831ef0d377f51d5edcc56db2c1a917dad49bde3cb7fc24beacdc52cac02709f3f56c8ec8e0ceb7d9257671fb81f04467daba9a0dce6ae4daa8412bff2fbebfe4c5aabb25d8915ef382f067d923e1d056aa2b01c2fda02a6be6333cfd9ffeabf9a574c1913cfebf78fcafede447c1cba71494a03543b8414fa0d3c823b37f121a31f7df50fe8f6d7a7b1b7e5f32917e374977500eb95f27d4fb86d9768b6204838c3cc0e7d0420d32f368ad3b7ef6f108f77d2daab46de1197a11a4404c1cd9d300108055a248983b1b62ec23c9401d08df427146f6a21efc06e010b3048800b367eb6f51f89aab5c1420a93327d48a8915e608f6a3c8b65b19698495f5e1333cdc65f7d21b49c333a350791590ce2790198cd3acd764c59de7709714290646d7c3aa318f3b96e79808f64c484533fb7cfbed2fc61ff58a9dd38b6f1acd14264fb83e4e9f0aaea7b07d067fcc9bfbb332717cc1e69082fe050b134f51959647e1b85340ef0b1cbffc2a3e73ec4a46258348f3ebb5a19f62a4dbff6c695c359e03adad06aa21584510caef0abea449a324dfaf791eac5ca986ccf0d1ed911bd4b687c172d7f5838cb79f4cf94f126c6f711b0a4a179d5d0cab89f6cc0a9523ba92ea8bb2e7857ca335cee761d0cefbde9122fa461dc95aa253778f436c6cc343e91af0950d8c724df730519d09026acf8ff7fd344cfba0e504cbd68dc128295e52bc95d5df1682668ee8c354d1f1685abb1dc8081770348c5e1af8cb11e238b1b0ce984f094eedc02440c56dce4ff483e963c22d4aca5c6495095a7c9bdfcdacd24342add95ff524e121ef0b2162889984549884d7260ae78dace7f590e9fe354651625049dbbde1dada68d610faad711c8d968008eb3fdb6cd87d094403443a2aefd7cccc846978882b4deafe69909d78ce47bac5051622ed51e6de2a6d542e78df9ac551affb502c8724da05df61627ee1899460782fef72facc3a994dbe5604e5ecab77164cc5f95b77db03dc60dadf379ac0f6afc6cc4409870b154fe1060098f24b34ad36d52d7ee5de860deb0a8d607b0f4e6cb447397e19d8187b06fe4bccb8e5149f08d3e86d79120cb8192245cfea309a4d07abd0908d03a0eecb3b5acbae2dba50086f97c1071c84520f4180f33fef45bb5dd9d7046188625640a7ebc4d32425e565b888b5b28d94705a46b2b85c3941a216504e4ab685011295c565ea4c6a9020f93e9aee160d865f018e4ed3251f27aea14bc94b617d0f17418534c6bf15cbafc2d7d45314c54e77fec136081faddcb20f075c139a58a8028fe055a70cd6b573acc6aff3d1a37a262096afe5a18165e4ae005b4fc6866f9c17532ad22278af8d282c09a17eb884ef6341af08d1925d1678f191e8b7e137496a64788c3e44e25ee4e787331435bf5ee305e5a01200f79146cd922e50d36f91d2a1825ed352f4c1e97bd6767758fa74ea88195606d072619ba46ddf3983a72062bc1cd172c1b616e03d6ac7f25dd29cbd6c5e5501bbf715026be71714638957a5f86c81884d6bb7f9451a38a17a8add15d0afe8f9201fc6da7a845f4383b5bddead03489e3b4fd418953901af8876696d40d33df263ead4ad474993a937efcf10b24ce7122e5e057ed59c9ea93fccf3ab2af906f409e0280467d13ecfb0950c14d10478b5f8fdd1e6e0294b2ebbbb309c0434ee3be40cb06b3a6397e9729d685b66e80235eb5d13c678dac425d7811d0d33d0b1523b53df5884f486aab2cbc9198e2176c59e26b68f011cefd3a64ad7e6d332c0370349f871d2397e014ea3138d6be5707573b0e2e17344c6f856a2d10451830bf343cb24a15c6692b100a6b8daef7df6017df6cf3794ffd5ba4d5017fb41f3b79279718cd33436e1c3179db3a2ce0540a046692dea2feaccf5aa6174522358d780d6aa2fff22b33400c9f591db619d68de0dbf18aab2e7fd71503bdee0247ced893878477ff935b60540674194b81c716bbcb3f334451840b03d89ff00a1b58cc667e9abef45ea0e171b861dab86ffcc2b19ff55d08d2d93bc6420ff52d79950a2079b1422253adfc02fce510601fe8158dc04f5ff061889956fd1aee6aa4a0d116d9a0e6f9fc44c4124fec2a241fa9fd72ddb26b73ce8194be93aba8a5f964114a25025bddb14a7488bb8cab84c8a4f96fc76f6cf21c61b218b64d3aa2d5186f1eb585ef34cb31b4d67e2ba242f33b58492c0f340bafdd54b45e009fa89f84f985e946fb0c98db7c6e186ba7c73ce31fc84c866646a675b27726680c9887e175197d7afeb7c4e3b90654c4415d4823c2a8598939bd5a93a9cfb4ed019e4c7a449407f5acd088211812870ae8b0cf5ffbf4f4f6884dab13813e7ed14ade31d2e3d52c1b65f2b5c3cb439853fe77d334dca321fd2f0f97e8b78a1f8abee5b7ff8fc4ae0c9d054ec61177211ffac5620278bf1dba3a95b26da5846893ba1d94fe0e533a0b24d3899c1b1853ee25133816c3b6f6308d40c3e7d7c0e2899fd9b58ee99b745ef8e886bb7c9e0f55f9b9ec84c3a12743705e726336303cc54ceed3ab62393acd22132c9bf8dbee3c04a923f87625f0f2ed7de10e8f2ce74ffee04d095e0d87229883541a898070f09981bf0cdddbf151370ddb9515e01b97d9daf340535468d4a38add87899da85f3eca", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) [ 273.152927] loop7: detected capacity change from 0 to 40 16:24:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x3, 0x4) [ 273.291123] syz-executor.7: attempt to access beyond end of device [ 273.291123] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 273.293126] Buffer I/O error on dev loop7, logical block 10, lost async page write 16:24:09 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) [ 273.486250] loop7: detected capacity change from 0 to 40 [ 273.545725] syz-executor.7: attempt to access beyond end of device [ 273.545725] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 273.547722] Buffer I/O error on dev loop7, logical block 10, lost async page write 16:24:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x3, 0x4) 16:24:10 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 16:24:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540d, 0x0) 16:24:10 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:24:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) [ 274.578718] loop7: detected capacity change from 0 to 40 [ 274.600571] syz-executor.7: attempt to access beyond end of device [ 274.600571] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 274.603082] Buffer I/O error on dev loop7, logical block 10, lost async page write 16:24:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="070513a21a8ba6aca5f9770670601aff2d96a5a17db78e32dbc7378339d5fa5f7ddf0c2b3f5b8f31dc423eb1b11fead3526ca1356832fdea3be2fef99d47da1bc2a651c3829e6ff16b235e254bc700ab0cf63c76162de6d4926c6f289ed5ed780a9bdabba54ae4a9d27a6eb772806a89d8593cd2f5d7dba825fbb7ee6a60a8a87912f2ddee8d5347bd0e4c9687b65b4f957dd85b69ad9d2797604c01b5927453aa394973556f054a235044d59a3cb6f829ed2950f6afa70fd2b159d6e831ee7fb9c1972b084db715e37aa273f56b754d20e992513fc1e28e4a55dc2a4d86725fb88fafbacdd16e4b5815b5f38cffd3b6fa84bcda7260660c476cf865b5062e14a3d2d0c369ea217662d666c40cc02a7aca79bb86390890f4e633028e602d86ebce37ad784445393bc81f296c52329c0e0e74c089248b2137114327f3b9b0fac4a2259a33740e9143459ac79b7e476ce672dc8b86ff2d568ba44e95cb40bcfd499a118011e54044fd7185b88dff8fb3dc660535074560113ffce3e623e4718df58618a0be83a4b43911ae909150cb94203eadb6835ccecda140b94fae7ec2859a14ae036466b56c851bd4696e0d7512803166674d763a7ca72bb1efd162d268d39c4f8a084cb044b3bcd71fd876c688e5affef31f8d8d77d0fa170d8988cadd318d91ebc669fc4541e82f2eb58cfb9764bf1fdcdc4769ff1bc6c062e7464f97cd211d589550e5bf4fbcb85ac17abfb99fcaabb937597c255c76e91f1774c9e9b4a5a70706d9268256dcb5724fd3492bde8af58dffbe93b872cc050524e07ea9ed608b8659496bc2784abd9231a6264dd3a304acea4c908d9fd3ec2e8889a8bc73eb867fa612a6d9fb841b54062b5abb2adf3fb3fec9747320c5a809f263f9ee30bc72307562d491ee823a959842ce44df61284d09f0818eef1c0fa82ed92be657c690703822cbc038c49fde9a767e6e9190502419924d89fff28afc0744fbee1d1c0b220d975ae44f2299696151cc5c412dd9227fdf27596aae73c68a391e6e01f8a2dce2ace1d435de47ad9540e41a73ae65ed54740723dda23530e348014f419d0893324b4cb3226c0a96fd24fc48c1bb4b6d4f44f8f59200168e43f3693f736061d6c184119108d6195d1583e9170a9e38f947c8bcb5ccacb9e0c0d545a8e36d39af5bd02cde118782f89123b435a3711c66f9b9af770ae442234837d53af0a573c716d46d07ef763ab03b49b42386eda70db8aea29ac02f87aab533b1468a628cb7f84302b03b3fef155b240008fda47cfc5500840ca332a92d4e483d93e704fb5bc11781c4d48ae4ab27764511593451166f66795765865a6a1e5773c809a211610a5ad74bfa85aa18fc97f7d854225113686da99ae03209bd4dd3dec1e259ce97a52394616a183f051755cd3eadaeae2538b1798315ee2ef52b57c57e2e21b1ca530ae08c3fb10ba43e595a8180a805560a6cc7f4ded45bdcf8cf8dd0e5104553b9ff89acb16920ee040a7b4eef725481634efce18b20e3a2e5df611ba49c89ff63430dfd9efcdb6e6cbc6caa67034915f6c4d048a5d2e9693ee1bb8156c1c9b1b7df79ff33c23f039d07f074059b5eaa2192f9c97dd8955225053269c92ef4ade7df31f97775a2d67efe5e90d07fef8c768bfb747d404513f5daceed68892bd546c0c3fc5760c4dad475961036ebb1e6a752a52198c0b96d35cf32b9fde0b3f729164074db81db609579139ea748550f2a7ecdf710a28e9d7bf6862794c753c6763dff981c1ac8a2001c18be230aa7d78827b2847d7ac16dde423c24043d1ee6480471b247b4cdc86caac6560f7e46cb5ca193df7ecaae13e83a47789d8ccb12ee65501717783dbd2dc52ccefdbe32c532e159f35b2530ab2723797c46914e372d452332c0d2ce78e3c9f9d4ca0989dd736a67eb9fd32cbeb66d0bae4870967c604377f2b4b068e78e3b297c3da22f18f6afd40bff4a5182f6064764d567711f2f322402a09636aad60e1d3d0701273b76a394fda5305663acc4a642fd0a2e4a5ca26a0dfcff39d736a90f725e84ef248ff638cde099830d12a9b086b5a9b3c8bb14599498d371f5b6e9f3b9a6a4ed6ba6cbb000a4622c919447c09d0034004d522d2f093700b8e9c27cfe83cc10c3a8c7fa49a2cac64817ea3dafffc21f6669ef0aeb870e6126e8e32454955956548e4dc15bd739a21eec20e072cff920df512533ed8e6429e2aaaae0129c9bef9f338097ff304920368a910c870f28cb55d8e9c642c40c9a2a4700f561262bf5b687e8a7c83920eec8fad0a84728f67bd3dde854f6a69daa776b1811ef8c574dc7a0e8283755c60f8c61b61b0c0f8d82f5e9187f5c85752038568c725536d629e8d56e2c14af2284391b8a372ac1d990018b7f83a133f9809fc220196e0e46471f250e2dea10dfe66977b9f22b66332836a60308f56c901f9d2115031eb6221454d55bb4ded66c2e2596fae952bce79b52d44bd7c527764639aa8ff3d7901df0c076d94ea2ac497c13adc49069660cf7e509698af6a0028fa11d8d804ee5eb74050dbb942b8448c8ce5bb815dd51750c4e7da48d3537581503b466337e1a174f300ad0f32afe31f2c65ea03008a663eeb615707f2f1b4b12c336a7a9caab19cfa3deff9b4abf3fcd07098a3d1a66644adcfe8c5a5a10edeeb734a496ff57a63c47307e7c3375714bbe60a65f898c182260b505383f4fce03cdba26e3e909cdc04828ca7272b7aaa5cb607905ee9cc72561161b925ed482f0fd1ce4840bf4cb626e74f5e76f4006263f55302cc8b67fdcc38068861f9ec048cdf7b3e36e680863412c56d713f5b6e1a294285c67f31d943384087fb77e6ca2d9fba5172659be0fd7c878e0d56a58ccaae56f3636d59a4c3a1d19445c9eab83544a56d403c8eafc1c74ffa258d63a869cb3c73d07038f9f3cc0221428c457b9bd8444abcf84f66378f449558dd99a84a697fc26d17e4f189d8337fffc61fee9dc89da9eb4d5b726977e0fba21fae29329ad7456a98dca7f3993e8eb22592165b6eb2dded273bdb8d929bfe83194b20cdbd7151765f878868e6d646c0b989e53f66840b8fb247cb856e04d05698970048e5ec6aef212d5239831ef0d377f51d5edcc56db2c1a917dad49bde3cb7fc24beacdc52cac02709f3f56c8ec8e0ceb7d9257671fb81f04467daba9a0dce6ae4daa8412bff2fbebfe4c5aabb25d8915ef382f067d923e1d056aa2b01c2fda02a6be6333cfd9ffeabf9a574c1913cfebf78fcafede447c1cba71494a03543b8414fa0d3c823b37f121a31f7df50fe8f6d7a7b1b7e5f32917e374977500eb95f27d4fb86d9768b6204838c3cc0e7d0420d32f368ad3b7ef6f108f77d2daab46de1197a11a4404c1cd9d300108055a248983b1b62ec23c9401d08df427146f6a21efc06e010b3048800b367eb6f51f89aab5c1420a93327d48a8915e608f6a3c8b65b19698495f5e1333cdc65f7d21b49c333a350791590ce2790198cd3acd764c59de7709714290646d7c3aa318f3b96e79808f64c484533fb7cfbed2fc61ff58a9dd38b6f1acd14264fb83e4e9f0aaea7b07d067fcc9bfbb332717cc1e69082fe050b134f51959647e1b85340ef0b1cbffc2a3e73ec4a46258348f3ebb5a19f62a4dbff6c695c359e03adad06aa21584510caef0abea449a324dfaf791eac5ca986ccf0d1ed911bd4b687c172d7f5838cb79f4cf94f126c6f711b0a4a179d5d0cab89f6cc0a9523ba92ea8bb2e7857ca335cee761d0cefbde9122fa461dc95aa253778f436c6cc343e91af0950d8c724df730519d09026acf8ff7fd344cfba0e504cbd68dc128295e52bc95d5df1682668ee8c354d1f1685abb1dc8081770348c5e1af8cb11e238b1b0ce984f094eedc02440c56dce4ff483e963c22d4aca5c6495095a7c9bdfcdacd24342add95ff524e121ef0b2162889984549884d7260ae78dace7f590e9fe354651625049dbbde1dada68d610faad711c8d968008eb3fdb6cd87d094403443a2aefd7cccc846978882b4deafe69909d78ce47bac5051622ed51e6de2a6d542e78df9ac551affb502c8724da05df61627ee1899460782fef72facc3a994dbe5604e5ecab77164cc5f95b77db03dc60dadf379ac0f6afc6cc4409870b154fe1060098f24b34ad36d52d7ee5de860deb0a8d607b0f4e6cb447397e19d8187b06fe4bccb8e5149f08d3e86d79120cb8192245cfea309a4d07abd0908d03a0eecb3b5acbae2dba50086f97c1071c84520f4180f33fef45bb5dd9d7046188625640a7ebc4d32425e565b888b5b28d94705a46b2b85c3941a216504e4ab685011295c565ea4c6a9020f93e9aee160d865f018e4ed3251f27aea14bc94b617d0f17418534c6bf15cbafc2d7d45314c54e77fec136081faddcb20f075c139a58a8028fe055a70cd6b573acc6aff3d1a37a262096afe5a18165e4ae005b4fc6866f9c17532ad22278af8d282c09a17eb884ef6341af08d1925d1678f191e8b7e137496a64788c3e44e25ee4e787331435bf5ee305e5a01200f79146cd922e50d36f91d2a1825ed352f4c1e97bd6767758fa74ea88195606d072619ba46ddf3983a72062bc1cd172c1b616e03d6ac7f25dd29cbd6c5e5501bbf715026be71714638957a5f86c81884d6bb7f9451a38a17a8add15d0afe8f9201fc6da7a845f4383b5bddead03489e3b4fd418953901af8876696d40d33df263ead4ad474993a937efcf10b24ce7122e5e057ed59c9ea93fccf3ab2af906f409e0280467d13ecfb0950c14d10478b5f8fdd1e6e0294b2ebbbb309c0434ee3be40cb06b3a6397e9729d685b66e80235eb5d13c678dac425d7811d0d33d0b1523b53df5884f486aab2cbc9198e2176c59e26b68f011cefd3a64ad7e6d332c0370349f871d2397e014ea3138d6be5707573b0e2e17344c6f856a2d10451830bf343cb24a15c6692b100a6b8daef7df6017df6cf3794ffd5ba4d5017fb41f3b79279718cd33436e1c3179db3a2ce0540a046692dea2feaccf5aa6174522358d780d6aa2fff22b33400c9f591db619d68de0dbf18aab2e7fd71503bdee0247ced893878477ff935b60540674194b81c716bbcb3f334451840b03d89ff00a1b58cc667e9abef45ea0e171b861dab86ffcc2b19ff55d08d2d93bc6420ff52d79950a2079b1422253adfc02fce510601fe8158dc04f5ff061889956fd1aee6aa4a0d116d9a0e6f9fc44c4124fec2a241fa9fd72ddb26b73ce8194be93aba8a5f964114a25025bddb14a7488bb8cab84c8a4f96fc76f6cf21c61b218b64d3aa2d5186f1eb585ef34cb31b4d67e2ba242f33b58492c0f340bafdd54b45e009fa89f84f985e946fb0c98db7c6e186ba7c73ce31fc84c866646a675b27726680c9887e175197d7afeb7c4e3b90654c4415d4823c2a8598939bd5a93a9cfb4ed019e4c7a449407f5acd088211812870ae8b0cf5ffbf4f4f6884dab13813e7ed14ade31d2e3d52c1b65f2b5c3cb439853fe77d334dca321fd2f0f97e8b78a1f8abee5b7ff8fc4ae0c9d054ec61177211ffac5620278bf1dba3a95b26da5846893ba1d94fe0e533a0b24d3899c1b1853ee25133816c3b6f6308d40c3e7d7c0e2899fd9b58ee99b745ef8e886bb7c9e0f55f9b9ec84c3a12743705e726336303cc54ceed3ab62393acd22132c9bf8dbee3c04a923f87625f0f2ed7de10e8f2ce74ffee04d095e0d87229883541a898070f09981bf0cdddbf151370ddb9515e01b97d9daf340535468d4a38add87899da85f3eca", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, &(0x7f0000000340)='./file1/file0\x00', 0x500082, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) signalfd4(r1, &(0x7f0000000380)={[0xd6e]}, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x5248, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r3, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x43e180) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=@dstopts={0x1, 0x19, '\x00', [@pad1, @generic={0x0, 0xc3, "b188ee1918082c978b407c50e49e7c1604d521982a584ab6b3d68c7c78356b2e08a006ca3f143ecb98c4bcb2c2a816c25e20cae8a2e3a3ac0960018d10fd83ee94934edd93746c2887ee468f6781da90a1cd6406442c6321d0526abed208f681090ea462360d43ff884d834b4273ce68d13ec81f8f992564ae096e55bbf099c0c6356debacc7a46569f1536b8f6803a5027df3008315fe819df00d5a5d71d49b69ed56013a083e000dfcc7b05e6ebc6829953139455a019888b07089f671c4351dee27"}]}, 0xd0) 16:24:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x3, 0x4) 16:24:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540d, 0x0) 16:24:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 16:24:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540d, 0x0) 16:24:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540d, 0x0) 16:24:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 16:24:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000200)) 16:24:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:15 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000200)) 16:24:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x20}}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x81, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 16:24:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:15 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000200)) 16:24:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:15 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000200)) 16:24:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f00000001c0), &(0x7f0000001240)=0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:24:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 280.367537] audit: type=1326 audit(1732811056.772:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6039 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dd9f07b19 code=0x0 16:24:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 16:24:17 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 281.395440] audit: type=1326 audit(1732811057.800:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6064 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dd9f07b19 code=0x0 16:24:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:17 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:18 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 16:24:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='B\xfb\x02\\\x0f\xbei\x9c\xff\x95\xdew\xe3\xffM\x06\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\t\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\x906\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01\x05PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/i$O\x1e\x1c]\xf9\xecH\xd1\xa2\xb28\x8cP\xc7\xb2\x81\x85~\xde\x8cIq1\x01\x12\xfav\xd5\xec\x90Zd\'%\x02oY\xbaq\xa6\xccn\xe53p\x92\xd0\xbc\x94\xde\xe6\xdf\xf1\xf0\xd7\xd19\xbd~YZ\xfe!_1\x03\xfaQ\x12f\x0f\xebz\xa8\xeb\x83\xcaW\xf1\xa2\xa6\xcc\xfc!u4\xe3\xa1\xfeQ\xe2e\xd4v\xa2@\xae\xb5IW\xdd\f5\xdeM1\xa9\x90/e\xc2\x80>\xd4\xfd\xdc\xc9w\xe3\xefh\xa3\x85\xfe\x91G>\xb5S\xeb\xfe\xefW\x91\xe1\x81\xea\x05\rA\x1a\x8e\\\x90\xe4\xd4c\x1d \xe9x*P+\\f\xb1\xc2\xb1\x1e\xc0\xa1\xcb?\x18H\x8du\xa3\x9f\x91\f\xb4\xb2\xed\xf7\xc2\x7f\xc4\x1e\xeeb\r[4;\xaaQ~8Q\xa8\x91\x17R\x86\xa5\xae\xe5D\x15\x9c(\xb7\x1cZ4\x05\xd8\xcd5x\xde\x8408t\xc3V\xd4\xa0\xbdh\r\xefS\x98@\x14{\xe45\x0477\x16\xdf\x17\x01\xbf\x7fX\x98U\x97\xa5\xf07\x7f\xb4\x03`\xbe\xf0\xf7R\x9b\x1fN\xa7\x18\xfc\xe79\xb8\xbc\x98\x91\xdf\b\x8dW\x04\x9b^\xd1\x98\xb7\x9e\x9c\xdc\x92\xa0Ve\xd7v5\xbc\xca-\xbf\xb7\xbb\x16\xd9II\x8a\xeb\xe9\xbe\xa7\x82\x17\xeb\xbd', 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 16:24:18 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:18 executing program 6: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 16:24:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:24:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 282.331585] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 282.354195] audit: type=1326 audit(1732811058.754:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6105 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dd9f07b19 code=0x0 16:24:18 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:18 executing program 6: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 16:24:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 282.614201] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:24:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:19 executing program 6: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:19 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:24:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 282.796430] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:24:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:24:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:24:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:24:19 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 16:24:19 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) [ 283.264857] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 283.270149] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 283.340808] audit: type=1326 audit(1732811059.736:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6147 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dd9f07b19 code=0x0 16:24:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) 16:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8003, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:24:19 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:19 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) [ 283.487515] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:24:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 16:24:19 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 16:24:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d40000000000000037"]) [ 283.673505] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:24:20 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) 16:24:20 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) [ 284.222915] EXT4-fs: Ignoring removed mblk_io_submit option 16:24:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) 16:24:20 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) 16:24:20 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:20 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) 16:24:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) [ 284.370711] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 284.377700] EXT4-fs: Ignoring removed mblk_io_submit option [ 284.403085] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 16:24:20 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:20 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:20 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:20 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) 16:24:20 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read$hiddev(r0, 0x0, 0x0) 16:24:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) 16:24:21 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) [ 284.650498] EXT4-fs: Ignoring removed mblk_io_submit option [ 284.669350] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 284.695212] EXT4-fs: Ignoring removed mblk_io_submit option 16:24:21 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:24:21 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) [ 284.734163] EXT4-fs: Ignoring removed mblk_io_submit option [ 284.737778] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 284.741399] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 16:24:21 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) 16:24:21 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) [ 284.829154] EXT4-fs: Ignoring removed mblk_io_submit option 16:24:21 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) [ 284.857755] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 16:24:21 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) [ 284.964099] EXT4-fs: Ignoring removed mblk_io_submit option [ 284.971066] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 16:24:21 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000080)={[{@mblk_io_submit}]}) 16:24:21 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 6: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) [ 285.207320] EXT4-fs: Ignoring removed mblk_io_submit option [ 285.219809] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 16:24:21 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 7: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 6: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:21 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:21 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:22 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:24:22 executing program 7: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 6: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 0: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 4: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 7: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 3: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 5: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 6: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 16:24:22 executing program 3: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 0: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 4: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:22 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) 16:24:22 executing program 6: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 16:24:23 executing program 2: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@utf8}]}) 16:24:23 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) 16:24:23 executing program 3: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:23 executing program 6: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 16:24:23 executing program 0: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:23 executing program 1: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) 16:24:23 executing program 4: r0 = clone3(&(0x7f0000000380)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) dup2(r3, r2) close(r2) dup(r1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x100) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x401a012, r4, 0x0) syncfs(r4) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x1, &(0x7f0000000200)) [ 286.823083] No source specified [ 286.825577] No source specified 16:24:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@utf8}]}) 16:24:23 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) 16:24:23 executing program 6: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) [ 287.057793] No source specified 16:24:23 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) 16:24:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, 0x0) 16:24:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@utf8}]}) [ 287.188611] No source specified 16:24:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@utf8}]}) [ 287.258023] No source specified 16:24:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, 0x0) 16:24:23 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r3, 0x1, 0x28, 0x0, &(0x7f00000000c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r4, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000600)={{r4}, 0x0, 0x2, @inherit={0x78, &(0x7f00000001c0)={0x1, 0x6, 0x1, 0x7, {0x2b, 0x474ebfbb, 0xffffffff, 0xc57}, [0xfb, 0x10001, 0x1, 0x8001, 0xfffffffffffeffff, 0xc0000000]}}, @devid}) 16:24:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1000000}) 16:24:23 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0xbf875b6124677e17, 0x4) 16:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)={0x5c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x1, 0x0, 0x0, 0x0, @binary}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="479e3d9d8987294cd524275f4896cb10e63eab89c4f3c948d73b44882ceb727f447929e73117bc793fc5cd0afb31ac80b17b896a7c0381431512ff50b31789f061"]}]}, 0x5c}], 0x1}, 0x0) 16:24:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000c1e770325132510000e770325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000c1e770325132510000e770325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000c1e770325132510000e7703251070064000000", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 16:24:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, 0x0) 16:24:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x0, 0x0) [ 287.407298] loop2: detected capacity change from 0 to 40 [ 287.437004] loop6: detected capacity change from 0 to 256 [ 287.445026] loop3: detected capacity change from 0 to 1294 16:24:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x0, 0x0) 16:24:23 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0xbf875b6124677e17, 0x4) 16:24:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, 0x0) 16:24:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x10001) 16:24:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)={0x5c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x1, 0x0, 0x0, 0x0, @binary}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="479e3d9d8987294cd524275f4896cb10e63eab89c4f3c948d73b44882ceb727f447929e73117bc793fc5cd0afb31ac80b17b896a7c0381431512ff50b31789f061"]}]}, 0x5c}], 0x1}, 0x0) 16:24:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 16:24:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)={0x5c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x1, 0x0, 0x0, 0x0, @binary}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="479e3d9d8987294cd524275f4896cb10e63eab89c4f3c948d73b44882ceb727f447929e73117bc793fc5cd0afb31ac80b17b896a7c0381431512ff50b31789f061"]}]}, 0x5c}], 0x1}, 0x0) [ 288.178458] loop3: detected capacity change from 0 to 1294 [ 317.012064] watchdog: BUG: soft lockup - CPU#0 stuck for 24s! [syz-executor.6:6403] [ 317.012754] Modules linked in: [ 317.013050] irq event stamp: 3120357 [ 317.013368] hardirqs last enabled at (3120356): [] irqentry_exit+0x3b/0x90 [ 317.014115] hardirqs last disabled at (3120357): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 317.014921] softirqs last enabled at (2692238): [] handle_softirqs+0x50c/0x770 [ 317.015660] softirqs last disabled at (2692257): [] __irq_exit_rcu+0xc4/0x100 [ 317.016383] CPU: 0 UID: 0 PID: 6403 Comm: syz-executor.6 Not tainted 6.12.0-next-20241128 #1 [ 317.017091] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 317.018405] RIP: 0010:lock_acquire.part.0+0x10e/0x320 [ 317.021479] Code: b6 c9 e8 65 a6 ff ff b8 ff ff ff ff 48 83 c4 28 65 0f c1 05 9c 49 d2 7e 83 f8 01 0f 85 aa 01 00 00 48 85 ed 0f 85 9b 01 00 00 <48> b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 00 00 00 48 c7 [ 317.022958] RSP: 0018:ffff88806ce08f38 EFLAGS: 00000206 [ 317.023428] RAX: 0000000000000001 RBX: 1ffff1100d9c11ea RCX: 1ffff1100d9c11cf [ 317.024021] RDX: 1ffff11006b75b97 RSI: 0000000000000001 RDI: 0000000050ed6e05 [ 317.024622] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff0fdddec [ 317.025219] R10: ffffffff87eeef67 R11: 00000000000c3a23 R12: ffffffff85c161c0 [ 317.025819] R13: 0000000000000000 R14: ffff888035bad280 R15: ffff88803c156800 [ 317.026426] FS: 00007f120f4c6700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 317.027101] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.027599] CR2: 00007f120f4a4fe8 CR3: 000000003bb92000 CR4: 0000000000350ef0 [ 317.028199] Call Trace: [ 317.028433] [ 317.028642] ? watchdog_timer_fn+0x3ee/0x510 [ 317.029063] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 317.029516] ? __hrtimer_run_queues+0x57c/0xa80 [ 317.029979] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 317.030440] ? ktime_get_update_offsets_now+0x260/0x3c0 [ 317.030935] ? hrtimer_interrupt+0x369/0x830 [ 317.031373] ? __sysvec_apic_timer_interrupt+0xc2/0x330 [ 317.031852] ? sysvec_apic_timer_interrupt+0x34/0x80 [ 317.032313] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 317.032830] ? lock_acquire.part.0+0x10e/0x320 [ 317.033249] ? trace_lock_acquire+0x13b/0x1b0 [ 317.033671] ? srso_return_thunk+0x5/0x5f [ 317.034075] ? clockevents_program_event+0x135/0x360 [ 317.034534] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 317.034976] ? srso_return_thunk+0x5/0x5f [ 317.035371] ? trace_lock_acquire+0x13b/0x1b0 [ 317.035791] ? lock_acquire+0x32/0xc0 [ 317.036142] ? __is_insn_slot_addr+0x2e/0x290 [ 317.036566] ? srso_return_thunk+0x5/0x5f [ 317.036961] ? lock_acquire+0x32/0xc0 [ 317.037310] ? __is_insn_slot_addr+0x2e/0x290 [ 317.037736] __is_insn_slot_addr+0x3f/0x290 [ 317.038143] ? __is_insn_slot_addr+0x2e/0x290 [ 317.038566] kernel_text_address+0x48/0xc0 [ 317.038970] __kernel_text_address+0xd/0x40 [ 317.039373] unwind_get_return_address+0x59/0xa0 [ 317.039809] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 317.040290] arch_stack_walk+0x9d/0xf0 [ 317.040698] stack_trace_save+0x8f/0xc0 [ 317.041066] ? __pfx_stack_trace_save+0x10/0x10 [ 317.041495] ? srso_return_thunk+0x5/0x5f [ 317.041889] ? kasan_save_stack+0x34/0x50 [ 317.042286] ? kasan_save_stack+0x24/0x50 [ 317.042673] ? __kasan_record_aux_stack+0x8c/0xa0 [ 317.043103] ? __call_rcu_common.constprop.0+0x6a/0xaa0 [ 317.043573] ? kfree+0x28e/0x480 [ 317.043915] ? ieee80211_inform_bss+0x7f6/0x10b0 [ 317.044361] kasan_save_stack+0x24/0x50 [ 317.044736] ? kasan_save_stack+0x24/0x50 [ 317.045122] ? kasan_save_track+0x14/0x30 [ 317.045509] ? kasan_save_free_info+0x3a/0x60 [ 317.045915] ? __kasan_slab_free+0x38/0x50 [ 317.046323] ? kfree+0x132/0x480 [ 317.046666] ? ieee80211_inform_bss+0x7f6/0x10b0 [ 317.047109] ? cfg80211_inform_single_bss_data+0x7fe/0x1c70 [ 317.047614] ? cfg80211_inform_bss_data+0x20f/0x3510 [ 317.048075] ? cfg80211_inform_bss_frame_data+0x250/0x6a0 [ 317.048569] ? ieee80211_bss_info_update+0x2f6/0xa90 [ 317.049037] ? ieee80211_scan_rx+0x474/0xac0 [ 317.049453] ? ieee80211_rx_list+0x1e38/0x2840 [ 317.049889] ? ieee80211_rx_napi+0xdc/0x3b0 [ 317.050307] ? ieee80211_handle_queued_frames+0xd9/0x130 [ 317.050800] ? tasklet_action_common+0x235/0x3b0 [ 317.051226] ? handle_softirqs+0x1b1/0x770 [ 317.051609] ? __irq_exit_rcu+0xc4/0x100 [ 317.051978] ? irq_exit_rcu+0x9/0x20 [ 317.052325] ? sysvec_apic_timer_interrupt+0x70/0x80 [ 317.052786] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 317.053273] ? kfree+0xd7/0x480 [ 317.053609] ? __free_slab+0x10d/0x130 [ 317.053973] ? __put_partials+0xd8/0x110 [ 317.054341] ? qlist_free_all+0x50/0x160 [ 317.054718] ? kasan_quarantine_reduce+0x19f/0x240 [ 317.055164] ? __kasan_slab_alloc+0x49/0x70 [ 317.055567] ? kmem_cache_alloc_noprof+0x13d/0x3d0 [ 317.056005] ? __alloc_object+0x2f/0x270 [ 317.056394] ? __create_object+0x1d/0x80 [ 317.056780] ? kmem_cache_alloc_noprof+0x300/0x3d0 [ 317.057218] ? security_inode_alloc+0x3e/0x130 [ 317.057654] ? inode_init_always_gfp+0xc94/0xff0 [ 317.058087] ? alloc_inode+0x89/0x240 [ 317.058445] ? sock_alloc+0x40/0x270 [ 317.058788] ? __sock_create+0xc1/0x810 [ 317.059163] ? __sys_socket+0x147/0x260 [ 317.059533] ? __x64_sys_socket+0x73/0xb0 [ 317.059916] ? do_syscall_64+0xbf/0x1d0 [ 317.060305] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.060781] ? srso_return_thunk+0x5/0x5f [ 317.061174] ? lock_acquire+0x32/0xc0 [ 317.061524] ? __virt_addr_valid+0x1c6/0x5d0 [ 317.061948] ? srso_return_thunk+0x5/0x5f [ 317.062342] ? mark_held_locks+0x9e/0xe0 [ 317.062716] ? srso_return_thunk+0x5/0x5f [ 317.063109] ? lockdep_hardirqs_on_prepare+0x12b/0x3f0 [ 317.063576] ? srso_return_thunk+0x5/0x5f [ 317.063969] ? __call_rcu_common.constprop.0+0x604/0xaa0 [ 317.064448] kasan_save_track+0x14/0x30 [ 317.064825] kasan_save_free_info+0x3a/0x60 [ 317.065216] __kasan_slab_free+0x38/0x50 [ 317.065601] kfree+0x132/0x480 [ 317.065930] ? ieee80211_inform_bss+0x7f6/0x10b0 [ 317.066396] ieee80211_inform_bss+0x7f6/0x10b0 [ 317.066839] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 317.067316] ? lock_acquire+0x32/0xc0 [ 317.067669] ? cfg80211_inform_single_bss_data+0x6c8/0x1c70 [ 317.068188] cfg80211_inform_single_bss_data+0x7fe/0x1c70 [ 317.068685] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 317.069152] ? __pfx_mark_lock+0x10/0x10 [ 317.069518] ? srso_return_thunk+0x5/0x5f [ 317.069916] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 317.070455] ? srso_return_thunk+0x5/0x5f [ 317.070850] ? mark_lock+0xac/0x1370 [ 317.071191] ? srso_return_thunk+0x5/0x5f [ 317.071638] cfg80211_inform_bss_data+0x20f/0x3510 [ 317.072094] ? srso_return_thunk+0x5/0x5f [ 317.072489] ? srso_return_thunk+0x5/0x5f [ 317.072894] ? __pfx_mark_lock+0x10/0x10 [ 317.073264] ? clockevents_program_event+0x14f/0x360 [ 317.073730] ? srso_return_thunk+0x5/0x5f [ 317.074129] ? lock_release+0x20f/0x6f0 [ 317.074496] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 317.074975] ? srso_return_thunk+0x5/0x5f [ 317.075369] ? trace_lock_acquire+0x13b/0x1b0 [ 317.075798] ? srso_return_thunk+0x5/0x5f [ 317.076200] ? srso_return_thunk+0x5/0x5f [ 317.076598] ? hlock_class+0x4e/0x130 [ 317.076963] ? srso_return_thunk+0x5/0x5f [ 317.077357] ? __lock_acquire+0xccf/0x4430 [ 317.077783] ? srso_return_thunk+0x5/0x5f [ 317.078186] ? find_held_lock+0x2c/0x110 [ 317.078571] ? ieee80211_bss_info_update+0x2b4/0xa90 [ 317.079041] ? srso_return_thunk+0x5/0x5f [ 317.079433] ? lock_release+0x20f/0x6f0 [ 317.079807] cfg80211_inform_bss_frame_data+0x250/0x6a0 [ 317.080304] ieee80211_bss_info_update+0x2f6/0xa90 [ 317.080766] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 317.081268] ? srso_return_thunk+0x5/0x5f [ 317.081678] ? srso_return_thunk+0x5/0x5f [ 317.082080] ? ieee80211_get_channel_khz+0x149/0x1d0 [ 317.082549] ieee80211_scan_rx+0x474/0xac0 [ 317.082963] ieee80211_rx_list+0x1e38/0x2840 [ 317.083387] ? srso_untrain_ret+0x2/0x2 [ 317.083783] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 317.084228] ? ieee80211_rx_napi+0x97/0x3b0 [ 317.084660] ? srso_return_thunk+0x5/0x5f [ 317.085053] ? lock_acquire+0x32/0xc0 [ 317.085403] ? ieee80211_rx_napi+0x97/0x3b0 [ 317.085821] ieee80211_rx_napi+0xdc/0x3b0 [ 317.086230] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 317.086674] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 317.087151] ieee80211_handle_queued_frames+0xd9/0x130 [ 317.087641] tasklet_action_common+0x235/0x3b0 [ 317.088063] ? workqueue_softirq_action+0x1a/0x170 [ 317.088510] handle_softirqs+0x1b1/0x770 [ 317.088894] __irq_exit_rcu+0xc4/0x100 [ 317.089254] irq_exit_rcu+0x9/0x20 [ 317.089590] sysvec_apic_timer_interrupt+0x70/0x80 [ 317.090052] [ 317.090264] [ 317.090478] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 317.090955] RIP: 0010:kfree+0xd7/0x480 [ 317.091336] Code: 66 08 4c 89 7c 24 20 48 89 44 24 10 66 90 4d 8b 46 38 4d 85 c0 0f 85 6c 02 00 00 0f 1f 44 00 00 c6 44 24 1c 00 41 8b 5c 24 08 <45> 31 ed f6 c7 08 0f 84 a3 01 00 00 41 8b 74 24 1c 4c 89 ff e8 90 [ 317.092820] RSP: 0018:ffff8880397efac0 EFLAGS: 00000246 [ 317.093286] RAX: ffffffff81849afd RBX: 0000000000089008 RCX: 0000000000000002 [ 317.093890] RDX: ffff888008c41a00 RSI: ffffffff81849afd RDI: ffff88806ce365d0 [ 317.094499] RBP: ffff8880397efb20 R08: 0000000000000000 R09: fffffbfff0fdddf1 [ 317.095100] R10: ffffffff87eeef8f R11: 0000000000000000 R12: ffff888008c41a00 [ 317.095703] R13: 0000000000000002 R14: ffffea0000367bc0 R15: ffff88800d9efb00 [ 317.096319] ? __free_slab+0x10d/0x130 [ 317.096675] ? __free_slab+0x10d/0x130 [ 317.097039] ? __free_slab+0x10d/0x130 [ 317.097406] __free_slab+0x10d/0x130 [ 317.097755] __put_partials+0xd8/0x110 [ 317.098126] qlist_free_all+0x50/0x160 [ 317.098497] kasan_quarantine_reduce+0x19f/0x240 [ 317.098942] __kasan_slab_alloc+0x49/0x70 [ 317.099337] kmem_cache_alloc_noprof+0x13d/0x3d0 [ 317.099771] ? srso_return_thunk+0x5/0x5f [ 317.100170] __alloc_object+0x2f/0x270 [ 317.100545] ? kasan_quarantine_reduce+0x1d9/0x240 [ 317.100997] __create_object+0x1d/0x80 [ 317.101379] kmem_cache_alloc_noprof+0x300/0x3d0 [ 317.101824] security_inode_alloc+0x3e/0x130 [ 317.102259] inode_init_always_gfp+0xc94/0xff0 [ 317.102685] alloc_inode+0x89/0x240 [ 317.103035] sock_alloc+0x40/0x270 [ 317.103367] __sock_create+0xc1/0x810 [ 317.103723] ? srso_return_thunk+0x5/0x5f [ 317.104129] __sys_socket+0x147/0x260 [ 317.104491] ? __pfx___sys_socket+0x10/0x10 [ 317.104905] __x64_sys_socket+0x73/0xb0 [ 317.105283] do_syscall_64+0xbf/0x1d0 [ 317.105659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.106134] RIP: 0033:0x7f1211f50b19 [ 317.106470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 317.107935] RSP: 002b:00007f120f4c6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 317.108583] RAX: ffffffffffffffda RBX: 00007f1212063f60 RCX: 00007f1211f50b19 [ 317.109184] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 317.109784] RBP: 00007f1211faaf6d R08: 0000000000000000 R09: 0000000000000000 [ 317.110385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.110983] R13: 00007ffcf2767fef R14: 00007f120f4c6300 R15: 0000000000022000 [ 317.111605] [ 317.111825] Sending NMI from CPU 0 to CPUs 1: [ 317.112233] NMI backtrace for cpu 1 [ 317.112267] CPU: 1 UID: 0 PID: 33 Comm: kworker/u9:1 Not tainted 6.12.0-next-20241128 #1 [ 317.112330] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 317.112363] Workqueue: events_unbound cfg80211_wiphy_work [ 317.112450] RIP: 0010:queued_spin_lock_slowpath+0x242/0xb60 [ 317.112534] Code: 02 48 89 e8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 85 08 00 00 b8 01 00 00 00 66 89 45 00 e9 bf fe ff ff 89 44 24 38 f3 90 5b fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 [ 317.112586] RSP: 0018:ffff888009a5f1f8 EFLAGS: 00000202 [ 317.112631] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff848722cf [ 317.112667] RDX: ffffed1006dde02b RSI: 0000000000000004 RDI: ffff888036ef0150 [ 317.112703] RBP: ffff888036ef0150 R08: 0000000000000000 R09: ffffed1006dde02a [ 317.112740] R10: ffff888036ef0153 R11: dd6c604830043200 R12: 1ffff1100134be40 [ 317.112777] R13: 0000000000000003 R14: ffffed1006dde02a R15: ffff888009a5f230 [ 317.112816] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 317.112865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.112904] CR2: 00007ff8e83c11c0 CR3: 000000000ba08000 CR4: 0000000000350ef0 [ 317.112940] Call Trace: [ 317.112954] [ 317.112973] ? nmi_cpu_backtrace+0x179/0x260 [ 317.113044] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 317.113135] ? nmi_handle+0x1a6/0x560 [ 317.113224] ? queued_spin_lock_slowpath+0x242/0xb60 [ 317.113299] ? queued_spin_lock_slowpath+0x242/0xb60 [ 317.113374] ? default_do_nmi+0x64/0x1c0 [ 317.113435] ? exc_nmi+0x188/0x1c0 [ 317.113491] ? end_repeat_nmi+0xf/0x53 [ 317.113575] ? queued_spin_lock_slowpath+0xaf/0xb60 [ 317.113651] ? queued_spin_lock_slowpath+0x242/0xb60 [ 317.113728] ? queued_spin_lock_slowpath+0x242/0xb60 [ 317.113807] ? queued_spin_lock_slowpath+0x242/0xb60 [ 317.113883] [ 317.113899] [ 317.113917] ? __pfx_queued_spin_lock_slowpath+0x10/0x10 [ 317.114003] ? srso_return_thunk+0x5/0x5f [ 317.114087] ? srso_return_thunk+0x5/0x5f [ 317.114166] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 317.114230] do_raw_spin_lock+0x1de/0x270 [ 317.114297] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 317.114364] ? lock_acquire+0x32/0xc0 [ 317.114414] ? cfg80211_inform_single_bss_data+0x6c8/0x1c70 [ 317.114497] cfg80211_inform_single_bss_data+0x6c8/0x1c70 [ 317.114581] ? srso_return_thunk+0x5/0x5f [ 317.114662] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 317.114738] ? ret_from_fork_asm+0x1a/0x30 [ 317.114809] ? srso_return_thunk+0x5/0x5f [ 317.114912] ? srso_return_thunk+0x5/0x5f [ 317.114991] ? stack_trace_save+0x8f/0xc0 [ 317.115051] ? srso_return_thunk+0x5/0x5f [ 317.115129] ? stack_depot_save_flags+0x2c/0x900 [ 317.115218] cfg80211_inform_bss_data+0x20f/0x3510 [ 317.115292] ? srso_return_thunk+0x5/0x5f [ 317.115371] ? srso_return_thunk+0x5/0x5f [ 317.115451] ? ieee802_11_parse_elems_full+0xec/0x15a0 [ 317.115536] ? ieee80211_ibss_rx_queued_mgmt+0xc84/0x2fa0 [ 317.115622] ? cfg80211_wiphy_work+0x340/0x470 [ 317.115701] ? process_one_work+0x8ee/0x1a10 [ 317.115776] ? __pfx_mark_lock+0x10/0x10 [ 317.115825] ? srso_return_thunk+0x5/0x5f [ 317.115903] ? hlock_class+0x4e/0x130 [ 317.115975] ? srso_return_thunk+0x5/0x5f [ 317.116053] ? mark_lock+0xac/0x1370 [ 317.116103] ? __pfx_mark_lock+0x10/0x10 [ 317.116153] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 317.116224] ? __pfx_mark_lock+0x10/0x10 [ 317.116276] ? srso_return_thunk+0x5/0x5f [ 317.116355] ? cfg80211_defragment_element+0x24e/0x300 [ 317.116419] ? srso_return_thunk+0x5/0x5f [ 317.116501] ? srso_return_thunk+0x5/0x5f [ 317.116579] ? hlock_class+0x4e/0x130 [ 317.116650] ? srso_return_thunk+0x5/0x5f [ 317.116729] ? __lock_acquire+0xccf/0x4430 [ 317.116804] ? srso_return_thunk+0x5/0x5f [ 317.116889] ? srso_return_thunk+0x5/0x5f [ 317.116967] ? find_held_lock+0x2c/0x110 [ 317.117040] ? ieee80211_bss_info_update+0x2b4/0xa90 [ 317.117125] ? srso_return_thunk+0x5/0x5f [ 317.117204] ? lock_release+0x20f/0x6f0 [ 317.117262] cfg80211_inform_bss_frame_data+0x250/0x6a0 [ 317.117347] ieee80211_bss_info_update+0x2f6/0xa90 [ 317.117436] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 317.117523] ? lock_release+0x111/0x6f0 [ 317.117581] ? ieee80211_sta_get_rates+0x476/0x5e0 [ 317.117655] ? srso_return_thunk+0x5/0x5f [ 317.117739] ieee80211_ibss_rx_queued_mgmt+0x18ba/0x2fa0 [ 317.117839] ? __pfx_ieee80211_ibss_rx_queued_mgmt+0x10/0x10 [ 317.117927] ? srso_return_thunk+0x5/0x5f [ 317.118013] ? srso_return_thunk+0x5/0x5f [ 317.118091] ? find_held_lock+0x2c/0x110 [ 317.118163] ? kcov_remote_start+0x2bf/0x5b0 [ 317.118216] ? srso_return_thunk+0x5/0x5f [ 317.118294] ? lock_release+0x20f/0x6f0 [ 317.118354] ? srso_return_thunk+0x5/0x5f [ 317.118432] ? mark_held_locks+0x9e/0xe0 [ 317.118485] ? srso_return_thunk+0x5/0x5f [ 317.118562] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 317.118620] ? srso_return_thunk+0x5/0x5f [ 317.118705] ieee80211_iface_work+0xb5f/0xe40 [ 317.118797] cfg80211_wiphy_work+0x340/0x470 [ 317.118882] process_one_work+0x8ee/0x1a10 [ 317.118970] ? __pfx_process_one_work+0x10/0x10 [ 317.119043] ? srso_return_thunk+0x5/0x5f [ 317.119121] ? move_linked_works+0x172/0x270 [ 317.119214] ? srso_return_thunk+0x5/0x5f [ 317.119292] ? assign_work+0x196/0x240 [ 317.119365] worker_thread+0x674/0xe70 [ 317.119437] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 317.119502] ? __pfx_worker_thread+0x10/0x10 [ 317.119578] kthread+0x2c2/0x3a0 [ 317.119625] ? srso_return_thunk+0x5/0x5f [ 317.119703] ? __pfx_kthread+0x10/0x10 [ 317.119755] ret_from_fork+0x48/0x80 [ 317.119830] ? __pfx_kthread+0x10/0x10 [ 317.119880] ret_from_fork_asm+0x1a/0x30 [ 317.119967] VM DIAGNOSIS: 16:24:53 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff826492d5 RDI=ffffffff8867b720 RBP=ffffffff8867b6e0 RSP=ffff88806ce086e0 R8 =0000000000000001 R9 =ffffed100d9c10d2 R10=0000000000000000 R11=313030203a504952 R12=0000000000000000 R13=ffffffff8867b6e0 R14=ffffffff8867b730 R15=ffffffff8867b9a0 RIP=ffffffff8264932d RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f120f4c6700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f120f4a4fe8 CR3=000000003bb92000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000041563716dc89ad4a XMM01=00000000000000003f847ae147ae147b XMM02=00000000000000000000000000000000 XMM03=00000000000000003f68bc352a6460c0 XMM04=3778302826202c633966666666666666 XMM05=21a39ee7479936e92da458fa43d48e6d XMM06=273030785c317a79732f70756f726763 XMM07=90027689a80349356463ad6597b5c434 XMM08=8028211a5661f890e656472eb0b4e042 XMM09=00000001000000000000000000000000 XMM10=0c0d0e0f08090a0b0405060700010203 XMM11=000000c001b199400000000000ea89c0 XMM12=84091462c43ce45462c7423b3cff2ccc XMM13=33c087750d531444c80c5b506eb80df1 XMM14=558fc295414ccca67cff2ac215588c42 XMM15=140d0c4c08e8926d294d2713cfee94be info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff848722cf RDX=ffffed1006dde02b RSI=0000000000000004 RDI=ffff888036ef0150 RBP=ffff888036ef0150 RSP=ffff888009a5f1f8 R8 =0000000000000000 R9 =ffffed1006dde02a R10=ffff888036ef0153 R11=dd6c604830043200 R12=1ffff1100134be40 R13=0000000000000003 R14=ffffed1006dde02a R15=ffff888009a5f230 RIP=ffffffff84872462 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff8e83c11c0 CR3=000000000ba08000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000417a156d00000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000