Warning: Permanently added '[localhost]:1569' (ECDSA) to the list of known hosts. 2024/10/16 23:14:20 fuzzer started 2024/10/16 23:14:20 dialing manager at localhost:46303 2024/10/16 23:14:20 checking machine... 2024/10/16 23:14:20 checking revisions... syzkaller login: [ 60.886099] kmemleak: Automatic memory scanning thread ended 2024/10/16 23:14:21 testing simple program... [ 61.017111] cgroup: Unknown subsys name 'net' [ 61.106829] cgroup: Unknown subsys name 'cpuset' [ 61.135658] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program executing program [ 77.782289] audit: type=1400 audit(1729120478.067:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 78.985885] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.988410] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.989385] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.991287] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.994664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.995527] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 81.015001] Bluetooth: hci0: command tx timeout executing program [ 83.062458] Bluetooth: hci0: command tx timeout executing program [ 85.109338] Bluetooth: hci0: command tx timeout [ 87.157391] Bluetooth: hci0: command tx timeout executing program executing program executing program executing program executing program executing program executing program [ 105.966061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.967041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.070797] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.071731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 2024/10/16 23:15:07 building call list... [ 106.981440] syz-executor.0 (273) used greatest stack depth: 23568 bytes left executing program executing program [ 111.733290] audit: type=1400 audit(1729120512.018:8): avc: denied { create } for pid=253 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 112.909086] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 114.329021] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 2024/10/16 23:15:20 syscalls: 2217 2024/10/16 23:15:20 code coverage: enabled 2024/10/16 23:15:20 comparison tracing: enabled 2024/10/16 23:15:20 extra coverage: enabled 2024/10/16 23:15:20 setuid sandbox: enabled 2024/10/16 23:15:20 namespace sandbox: enabled 2024/10/16 23:15:20 Android sandbox: enabled 2024/10/16 23:15:20 fault injection: enabled 2024/10/16 23:15:20 leak checking: enabled 2024/10/16 23:15:20 net packet injection: enabled 2024/10/16 23:15:20 net device setup: enabled 2024/10/16 23:15:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/10/16 23:15:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/10/16 23:15:20 USB emulation: enabled 2024/10/16 23:15:20 hci packet injection: enabled 2024/10/16 23:15:20 wifi device emulation: enabled 2024/10/16 23:15:20 802.15.4 emulation: enabled 2024/10/16 23:15:20 fetching corpus: 0, signal 0/0 (executing program) 2024/10/16 23:15:20 fetching corpus: 0, signal 0/0 (executing program) 2024/10/16 23:15:23 starting 8 fuzzer processes 23:15:23 executing program 0: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:15:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:15:23 executing program 2: clock_adjtime(0x0, &(0x7f00000007c0)={0xaf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffe836a10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:15:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="6cb5795801a6024ea3ad19ffb8496e8eca0f0bf519421da0484e898456e708f85e4c8cf2c2e9638ec46fadadc12ab5797a3b5adc56aa1628308726ce1c580c383ee0edc7075e5a3d914a86a8f783f1fb03bd2853cb3109ff4d57925fe50a460636a5f4d517739cefe624964ad153e47491f32062515c373134a33df024e13b20eaf48b06443e5ce3a264ac358a4fb445a6b02a69fa7b09a15ac25313258239f3526e62c151f79b8cbff08093b6ca5d60230e4f007cbaaef12eaa14ecc34d467ce520a6b4759124fc73ac7fbe7eb8f71ddac58623d1672920634bcbac78a677e4d07c2b69d3bc4e5b781489342ecebf504bfaef97b9dffedf100e216dfcdbfb3683e2bf82839a1693003d71cfcd92c6258bf201937e457a3812569915ea0d79401816c216d55cd467071b4bbe0f00c02293661f897802ad93c187d25d96a150be5c1e344f6cf2695ee6b0940ba2e6892d54b9adf49fe110652ec525968b3d154d4bf49dac5a3e603800ada316dbfe294c81698bb18ed259028d5b48fe0d2de7280843b765e267110e4e388cbaac7b6d2f10fc3c3668be2755aec0b6c5429d465976fba6e82af2a1837f2021ab1d60a10235a52eb79fa462dd4c9960c8941da854bc4132e92703b49dad6090ef010d7ed41f0823a98822f5100ea24005e010ab117532e9afd3483a884478ac1126cf08f3127773513e3466114ae3e88be974c12ae557887a206ad08a737b0085f7cdb13d0ce1596a394e8d0f48eb09d31cb955b818df4d9c8cab20899c761c88e779d95da871b3c32d474d779d914c1bf7b0ea620f2d17de5e740e6c6ed7c89a3c76677808874d2df9c799a380e8b51df180c7f5e2ce11ae9ba12fb41247c5dee0f9cbe05d57e9b7ef78dfa8878a31fafde4f687990d5b4e9af2611e723a090928c3a6626362200d0ff89041967507a813b8b4ab0ffec34395c2fcb89f3569ad4934994a179e4f721933f2eedb117f06b56466d7a82a7a462a3b934901e2e4311b78923a47dda383455f35e940ea51b5d03c2d68c8ab0f68e7e4069774bbd7cb55945651c2a09ce32addea944a978bd19460c35b627439c548dac02601ca769e5647d5e43934570535ce5bff348768c3d33d49975db296cefc5e4a01bcc7a9888c14d7307e9e021e04b6cc84d46722942e5f5ea9d9d3db867f7ba3c68c27c67beab701365dfec4d0be5c541f7a8f44c57538adea5bc809d1c7105b9ae0f1b783afb8a553e7e4628ff315d9420aac5dafeb5a3ae4f71f6ebf13c3dfe6c3d34841fabd0689eeb897d451488622a54498a0aa7982038097b28c00795676f12a81a98e9ce60964bdf26225a5282b7ec5cbf4ea5f81e43eb44ba9b17a6cf39c7e275b05dfb1e84133db0918843e20a54ae1f25f02a09a7dff4286eb576e8421cda5fd313d6c3e6405e178260f3ab4572a811a699ceecc4c6889c6d6cc6169b56c43a9313562f900902cd969abb70cc062920abcfe9b91256b1e7f08ea6b095fc57669d15111689f805c1ef0f16e59a4fccd899837254c63674ed6673e3f11fc81794864375370214d241abbe68ceda974b3b0efabe1e68de579e53b8fe7c79b7a153c922676baccb432431f551fa385e9c5d43d0571bd323581ee3b139f76b826344528c4b7e256aae39b07603a7d7810ef40f2e42015b60597f5495fb4f5f96dded51712f28b8acec5ac54991cd75ea74873295692c8d8766b8e0455593a7243a4acedb63fde3c286c3b229123f47dce78253ffb664af69d8176fc7aa2b05baf5309b6066404fd9d0d527e7c9905f92875b8b6e6e97c3c2748763a23c7dae9c0d8ca4e02e6056b9bdaa3fac9ba3c7b3573f90e980d0b237ad65715fdf4b9efa594ae834e38e36ec9ef64df3dd3acf4b07a47a6ffbada14afe94403f688e2157cc8231eef89e8edff4b78b352d389a888520da92892b5e55b136df47b0d8eb8201309f7c48f1a1be5eaafb3978e1b4e033ee87adbbdd36d62832ea16a57dc6b2f7152e91436f05c355485a5089774dedbbb63a4876e91b532316316ab27c6a43f8bd9f7f41b7d147bd656529d7f2e853e32540ec4fc4d53949f8cbcaf34fcc9162bf82bcfa97aac3a055ea4dd9863e7d0f28f06289b36feaae77ffe0277e6c7c51073e2458555038d72d3be829c48f5f34ffe823909e59baf2a0dcbd5f28b307bd204559cef4e392f8a6e1b634e45a0b5b5c32ad0e725bab6458c1d67bc57baa39178d8bf804f3eff84efdb531d9903d097f3b023e9b6e2b14fdbbb4dc2f57a99aeac84123d1edff5270f533eaae00d969631bf0cbcd65076c6224415bb89f6ec3183430c21924612357c18ac88cef04b2acf079356b5863a64f3991fa0eee0c56d103a8c445d54c98174200fc4fbd839b80a8a0e609957aa0cbcc4e41994f557231f9af7f890dfda4cec49a399d13b57ef7b85d8dba8638d6011e539641aa99a7bc57b847ec80285d7bfe2dc53b9e68eeb68fd9c8cdcb02d2941724354508a1c151b54be0af1e1e145efdf397ff0f7b6050357025b3c5b9b83bb32737896b6d3c8671074c494b3605c7fa7e7ac513278eefb5ae865c8c5a4bd8ec4759dc1894461a37a69af234d26f1681d405b392633c8d0743f0a76ecc076806a7e03794857da4efa1528e654ef03ce575553bc1def5264926e8e7a46286c62321b1894a1e661e533a61127722b19c1ecff5136bf69e53f1c5017450d1d694a7a0c65787385f9ae1e4076c57f759e44316dcc949e5b0c130ff466580d3d0d846aa9f1da78a15cd7fa13f74e99a323c00e986ec21c4765cd482daddeecf2474068573151f14e60e64015f3f78d4e3c14a87455b31ee883f5a03958eb2b85b4782a3ab8bee857e0d47c348ce91204b3ce490ab8322b467fbaa2c350c02312445c9a0700232f8390fdf772806fb831f1d659b2a1fdd5e928d72c0dc2172953ed182edbe475675d701aca03631202ca03626c5cd885917cd468cb15a0adcd35a5f06a952723ff36a6aa16fa940d045f93340306c7f96c98565d8704fac3967ffdcfa349e08337eff3a80182bcc7a9d19787c58161b84956a98bb51bcbccdeb7b83628a9570cd950e2bdff9c9f5645910d459d98a669490b79aad107f75976ce515a91f362462e4d0791254d13464e344d60c21589ff710ed21ce3b6e947c460c667d5c92265ae4ecba8d969bff3f0216f60edf126229d1c1e687a96cb7931f241d633496235798bf8be81e597acb5acf9d487ee3691f7a1626be2ddcee4941ec178b3639ead8a4f661ab29b542f9b70ff8eff33d83c7a1fff15d5d31be4fd1943d60fbecd4b9850aea35babd6c49d0012d0f48295ca0452c66eb657df13402b0c76a5c0ad63a1a7972927d607828e1324852ae9851fd90539fead7237efa9871bc6a77b9d7dcc350067d24b99ae24f2fea4b6509b13fb25eb4d90664a826c675f5cfc6342eafcabfa24f5643e19f2d020d57783e37d40a12157fc09138c16bb1277c4a111efc0235973c0f9ed4c487a9da8b0e5af803680b19a00b4c75a6eba96807bdba92be5d2f406c3f5dd5c73de21b3672600e1ce938de7f9f0afcd10596be96c52699aa797ca3ca9f05b4aefd036734300dd0090859e08b2e73ea4eac231647d79c8ae3254785c7eda2b6788b7decf102225bbf5ef1cae475f794021e2b167e63085ca8bdb063f2ac8caa932392dec4a6571eb331c464fdcb397014a51783d0aad417d22e52642a24341f118f3fa55815ef3d9a921623aec77962b94d36fbf8c2b0db5a2690231712ee1ef219a5d747949797366f50c2c749463c201120a2d80", 0xa85}], 0x7}}], 0x1, 0x0) 23:15:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:15:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:15:23 executing program 6: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:15:23 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) [ 124.235180] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 124.240689] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 124.246745] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 124.248705] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 124.251570] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 124.255914] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 124.257772] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 124.261557] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 124.263712] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 124.265403] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 124.267609] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 124.273007] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 124.277862] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 124.279775] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 124.281533] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 124.284288] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 124.286586] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 124.290800] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 124.311481] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 124.324794] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 124.328567] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 124.356998] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 124.363614] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 124.371213] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 124.381673] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.382844] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 124.392054] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.393731] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.397403] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.429819] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.435915] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.441713] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.449666] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.449748] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.457499] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.458962] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.470913] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 124.490238] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 124.524939] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 124.531011] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 124.531512] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 124.557007] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 124.571841] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 124.574310] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 124.575713] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 124.582628] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 124.584835] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 124.586277] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 126.325232] Bluetooth: hci1: command tx timeout [ 126.389246] Bluetooth: hci0: command tx timeout [ 126.389783] Bluetooth: hci2: command tx timeout [ 126.453358] Bluetooth: hci3: command tx timeout [ 126.518204] Bluetooth: hci5: command tx timeout [ 126.583249] Bluetooth: hci4: command tx timeout [ 126.646216] Bluetooth: hci7: command tx timeout [ 126.646730] Bluetooth: hci6: command tx timeout [ 128.374225] Bluetooth: hci1: command tx timeout [ 128.437236] Bluetooth: hci2: command tx timeout [ 128.437548] Bluetooth: hci0: command tx timeout [ 128.502241] Bluetooth: hci3: command tx timeout [ 128.566168] Bluetooth: hci5: command tx timeout [ 128.629352] Bluetooth: hci4: command tx timeout [ 128.694233] Bluetooth: hci6: command tx timeout [ 128.694536] Bluetooth: hci7: command tx timeout [ 130.421212] Bluetooth: hci1: command tx timeout [ 130.486235] Bluetooth: hci2: command tx timeout [ 130.486565] Bluetooth: hci0: command tx timeout [ 130.550309] Bluetooth: hci3: command tx timeout [ 130.614182] Bluetooth: hci5: command tx timeout [ 130.678263] Bluetooth: hci4: command tx timeout [ 130.742362] Bluetooth: hci7: command tx timeout [ 130.742696] Bluetooth: hci6: command tx timeout [ 132.469593] Bluetooth: hci1: command tx timeout [ 132.533587] Bluetooth: hci0: command tx timeout [ 132.534448] Bluetooth: hci2: command tx timeout [ 132.597334] Bluetooth: hci3: command tx timeout [ 132.661244] Bluetooth: hci5: command tx timeout [ 132.725513] Bluetooth: hci4: command tx timeout [ 132.789361] Bluetooth: hci6: command tx timeout [ 132.789977] Bluetooth: hci7: command tx timeout [ 186.692981] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 186.695199] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 186.698081] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 186.713737] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 186.717686] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 186.720566] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 186.763397] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 186.773720] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 186.777636] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 186.779748] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 186.782572] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 186.784567] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 186.789389] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 186.791515] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 186.795014] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 186.798585] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 186.798790] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 186.800293] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 186.832694] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 186.847575] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 186.856474] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 186.864503] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 186.867365] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 186.869683] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 186.928739] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 186.932345] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 186.934311] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 186.939521] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 186.942037] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 186.943650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 186.947067] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 187.002736] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 187.015300] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 187.020162] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 187.025437] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 187.026634] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 187.033038] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 187.057539] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 187.072693] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 187.084092] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 187.093494] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 187.105555] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 187.116194] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 187.118726] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 187.129636] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 187.186573] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 187.221542] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 187.240561] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 188.789187] Bluetooth: hci0: command tx timeout [ 188.854198] Bluetooth: hci1: command tx timeout [ 188.917244] Bluetooth: hci3: command tx timeout [ 188.917261] Bluetooth: hci2: command tx timeout [ 189.110200] Bluetooth: hci4: command tx timeout [ 189.173335] Bluetooth: hci6: command tx timeout [ 189.237184] Bluetooth: hci5: command tx timeout [ 189.429217] Bluetooth: hci7: command tx timeout [ 190.837260] Bluetooth: hci0: command tx timeout [ 190.902206] Bluetooth: hci1: command tx timeout [ 190.965320] Bluetooth: hci2: command tx timeout [ 190.966889] Bluetooth: hci3: command tx timeout [ 191.157262] Bluetooth: hci4: command tx timeout [ 191.221213] Bluetooth: hci6: command tx timeout [ 191.285354] Bluetooth: hci5: command tx timeout [ 191.477309] Bluetooth: hci7: command tx timeout [ 192.887202] Bluetooth: hci0: command tx timeout [ 192.949297] Bluetooth: hci1: command tx timeout [ 193.013859] Bluetooth: hci3: command tx timeout [ 193.013949] Bluetooth: hci2: command tx timeout [ 193.205195] Bluetooth: hci4: command tx timeout [ 193.271330] Bluetooth: hci6: command tx timeout [ 193.333178] Bluetooth: hci5: command tx timeout [ 193.525217] Bluetooth: hci7: command tx timeout [ 194.933243] Bluetooth: hci0: command tx timeout [ 194.997218] Bluetooth: hci1: command tx timeout [ 195.061171] Bluetooth: hci3: command tx timeout [ 195.062180] Bluetooth: hci2: command tx timeout [ 195.254171] Bluetooth: hci4: command tx timeout [ 195.317267] Bluetooth: hci6: command tx timeout [ 195.382277] Bluetooth: hci5: command tx timeout [ 195.574179] Bluetooth: hci7: command tx timeout [ 241.515547] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.516065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.687752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.688245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.799095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.799595] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.850485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.850970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.930383] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.930867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.983858] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.984870] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.018426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.018871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.048696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.049375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.186812] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.187379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.192276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.192729] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.266950] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.267484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.356279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.356745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.546687] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.547300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.718394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.718823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.854785] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.855301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.956767] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.957268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.211342] audit: type=1400 audit(1729120643.490:9): avc: denied { open } for pid=7967 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 243.212786] audit: type=1400 audit(1729120643.491:10): avc: denied { kernel } for pid=7967 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 243.423044] cgroup: Unknown subsys name 'pcr' [ 243.449405] cgroup: Unknown subsys name 'pcr' 23:17:23 executing program 2: clock_adjtime(0x0, &(0x7f00000007c0)={0xaf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffe836a10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:24 executing program 6: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:24 executing program 0: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:17:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) [ 243.820867] cgroup: Unknown subsys name 'pcr' 23:17:24 executing program 2: clock_adjtime(0x0, &(0x7f00000007c0)={0xaf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffe836a10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:24 executing program 6: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:24 executing program 0: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) [ 244.043994] cgroup: Unknown subsys name 'pcr' 23:17:24 executing program 2: clock_adjtime(0x0, &(0x7f00000007c0)={0xaf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffe836a10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:24 executing program 6: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:24 executing program 0: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 244.345362] cgroup: Unknown subsys name 'pcr' 23:17:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 5: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:24 executing program 1: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:17:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:24 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) [ 244.795470] cgroup: Unknown subsys name 'pcr' [ 244.822538] cgroup: Unknown subsys name 'pcr' 23:17:25 executing program 1: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:17:25 executing program 5: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:25 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) 23:17:25 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r5}) [ 245.028912] cgroup: Unknown subsys name 'pcr' [ 245.081429] cgroup: Unknown subsys name 'pcr' 23:17:25 executing program 1: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:17:25 executing program 5: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 23:17:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) 23:17:25 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)={[{@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@cpuset_v2_mode}], [{@pcr}]}) [ 245.242285] cgroup: Unknown subsys name 'pcr' [ 245.307171] cgroup: Unknown subsys name 'pcr' 23:17:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:25 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:25 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="1dc1217a56271696bcf9be4353f9eef863b731001e88a96e2d7309f05edac6de9283906d5568b5e302b3c69601a2fe770c447b6997a75f844781c3a83190995cf4901d47ab04ec3398af342c94ffc95f150939a30ff640cecb92578e02adaa4c72bf35fce28f1d37aad9a05418dde6bf8c07bb5aeaff3d6f4d63f6c86e11ef24b60426d450fbd07bb228a244f70727af130f3c732ccf03a21cec3e86526484df42cff3eb6dcfb6270b18d9cd262d8d6fb8a64d1c8566a9a0187e2ce92d6dcc7ee00a551f011ec2aff3134360f2a6a718656dbe69601f82a275e2a2fb2475339f14e41e50b49a19046820005c6f3dfb7b0ca7578faba28fda21724f37cf0097ee8f73b1ac320b3db084b602b05cfdacdaf01774bc5f15780bf325acb2a50c9c21ac5b0a7f18bc21a1f784e7453e92603e645a6979d0cd6d72e92e5b72cb970c502af99f181a5543da2fc9a0a9e55e8102240bb6dcb18fd3ada36a0106d3f7cf96f78f1a7d303ecc43648c527290e6d0e8547a967669ce7aa3c817ac9935d0627a20a2ca0a9e986e4e3847bfb182c2944e5ce57e6c1da4bdf5202facde2437ccd1a8a276ccced0e3ff19aa6f6f47db72f153bbfb1bfd819005edc45575a18df61394f3e03666413a9426fbbb500b22ae4ddf1e7a04076932a62e88dd6fc875c255fc7af87c46f07d57f270e6e1fb71ee341af27545c38026b27a1ea4dff6e07905faece7105e0a97ba95bfab2c2c074e81349ac1b528a776908c1a944a37cf2bb5d94143e3e15c83a16020e1e382e68240d99de7695ee692bbaab678e152445b271c86fa3cbe1c776b28f040d9a4608078aa8e7b69b405018dbe6d6d11cb644a9fc446860d03c82590a761ae5400c1f0324d29903805d9adfab66d7cb04c56c4636ce4e8ecdf1fb27c578fadae3c34476fbf9c0c61b2fd1db5d0fbeff1421b1f88df7a2d2a710ad855a4545c41deed97e2dae24685c20f9fae927039721df227e5b189b7deab1ab83ade8d196d52884d821b504dca35a3b088f71cc32a62fa46655206f3cbffd7e5e4cfd0ccd576ef24d56538ee254b4a92994330f738457f5030040edee21479a731ca54ebcb0d844f32ac48096d7607abaf38c2a8d999f9862f8c8ab9c3d4eb576aa3cf7b87f0dee8902398aba30363fef884021c0559b6859725f7ee9b0477ebfadcab13e81f4ec067ce7416a6df4ef799de78270fda3c4f0feb5c3aad75f1b58544c11dca0e773e3bb63802e6227cd319b6531353619ce29c8e57a8a8f5277ba47f9eb3ba43ad9529bed65eb8b94d919cabb3017946488471695eb426b7f5d74d7f70a5d54fc41d43949656deba44b77bc0a65b2f39ad838f72f55f76c38f52033ae4e3c958eeda7c60480021ac26be81528a274e3eb4036e25e65aeb62a3f2e8cfb7ce46ecf648a24ad172106fbdcc05147baff00c43c1cd77db05bdf62e4aab44b3a03e14b771a4ecff29db64a57f95f520c98d580398e4258c7e6fafb19cd2abf413b3fb4846654d068fc02c069186f2813f44fcb234e40b1c14f29480bbf1696ae4177647eaa08a9a3cb11c2a2a6518808b09c89853bb53b68574b177088c5889a4541729bd84a9ad126355ec8241a0d80b5599392d187cfa1ce442a51d33399737963ae4ddbc3a75c1068e87e2265af77f05fe9ed4b1b0b9131dd431b9ba8ceb8ca6dac6c02f00e4c8692cb88396baec8170399a63e28a1aa35aa6dfd55fdd6ffb5cf129e0d1b8022e655070890871b6952f201d5247604834e0405fa31511003963838523c20a32470ce98059c3e4bfa811610b7f281d77fbe41b4813715a70bd8ddea3269bb0bd61c7cc95dddc1c7e25bd303b9c222da3ddd5f61ddf5d220f8e1b15a586b4347256b3135f3994ee6f1f75ad41ad996b41d18f9811eb6157be56b53421889a1dfa41603c261afe2260a32997c778efae687d512bc35bf5b9044b988e18caff035d23fb7c5c27414f00623e4d9d58490f6370e64eac5626111b60fc3481ca51b1279e1f48419ea136569c904cc07b02b32911c57e7982bed16de09e54bf06a226c65ff26bccca9732b3fb67e32ad6ac8c3a923d5be13ec758d8b790e878d51a1a8d00c6d77af98bb3f1c25cf8d4c66f2860aa238ccb1508a72470d9dcb546101dbf00ee2dd2fb4ec813797fac07f68c21bf59ff02c1ced8348994f8d67f4f13bf7456b528d3c3d418b5a0f63b613398910f3425561e9917c0ff487dac0bb7fc6b2dc48afbb59e32e84a5ecccf1813ac9a8f5eb9570648094bbdb50b6cf6e4f86ade51414c651700dd06af63f9f5efff7522b7378f87d25fb1c29eb7e1086b64eed844e1f6aa5951158291a49c26fcf08c81ccd2ac192ed23662b45d869403a6509f249dede03248a7505f5dae6866d66dc51a32a00332070c1a6e13d83761059df0db2defa8de9b3e5c77a837a87a5a58ab3b116974582320d7081290a0af80599e9ee72add23dfa0642e51ca169052143671436cf4ae3322ea87fd40d69001e4ea6638ab6ef16f00262a6f78b067f6c930dcd51fe68c873a55ba54466c37f771ea2885b8865788c5b5facd923962d92e62cffd95fe32a043131292201b32eb9abf758496e0270ace562f689bfe5218459f0d05e99ecab03221ade151f3db1edee29c4839b0c92cc8f4cf1717ec1f027065c26d8960d671719a948d0720909fbdd7ea83cd6c63efddd67fcff37e2a9908ccad3bfed6087b60a39ea64a23da3163e235e032e6ad1d4255d7619f342d6fe7212ebcafd8428907fe06947f360283d0ae265659ba015468af4405db50260f6e1a4106f14a9d989f8af505c002a87eb77ca7b86d90b5a724821556b0e9eabee3ca85ed94800334fb016062d29567427ab356b9840a96e589be7bd3bebbd9442af6afe4b22e2cc2dde0c57f2f7e538ebd292348a1ea7ebf3b35bd9d7e1c19c33103288366f74eb0617d46e34568547d662f29a6788e89e592066f0a66e68a5b4b45e2014fabe9cf2f3e2f0b1ee10e6fd8458d3bd7e4ed93c3aca15ae84880fcde37e19f090789fdb65ceda59766ffde76c71beb404d34ef271191cfee3ab921aff1fc41a2668424ef25542bdaab7b96c6cd56a9f09d08f0c5be706ebf5ed074c0c29b8ce67af0f9dbf7614458832d984e39637b21c6d91f90b66100896e3678a587e6b5dd2c19b2170667250d47b514e8b2fc38b14a9cb31b312f922cbdf234ff844f53d19c63ec0ad8e09ceab48f3a5d076772cdc7c9ab855a5e0fca386bd50894e6f6bdb712a200f8d2530a1fc1763405249f8d91ca6b1f5589fc27a9d8ac39f93a8cbcfa0d9e9643484e3d2d9c7262d0eb52618ad6ef1490ce10f9d6ba69b4d872959a26c1acd01903afe1f6e76f46b27d8e70411aeaf559aea7bc86d8d89fb51aad22646c27e97e00e7c7203ff1e606bc9a2561904fb3b02a7fdff9402e4045c4b0e972ee770239a3b2eb212554e124769221ca71527a1e8eef2a2cc4c035d4d24047ba4e3b12739fc2619a7cae565d0ad53dafa7b8eeab0f783077859dfd10a6eddbf8374aba244369201a0ef44f8f0bb322411cf78997d55ba338e0bde095edfa0eb9c6fc56bad879b506ee56173564823a7fbaa541e13a7fd01823765c8cc4164b0f51d0aa8beedd46cdbc3c832eeb3fb1be0c7a5244fdada4312e3091760c16ea2b2969f6145b4affd0288f29e0b1a81d72a23221ac9af83728ec803ce7bd80d265bed1f074f2a0a56118351c0a91f7a0310b4b6b4bedc16bba3b1265f5972fbd9d04f8cabad9dd2610149602c2fdbb98a023a75da61b7f04e0e471f40e8a23917411f2ccf99370e83376a75d6aeb3d3f7358807d71440a98757d7199c426c63d0b99a191aa29acd1399b9d05c310aa24354e12e8b3ce880ae2965ae638fc13ddc7ad5d15db50a6df3055fc6419fce63b0fe75e5b4bf432a3d93cbee64bd0ae1aa7650b1cddc3b0061ecea78a373fde9816a98cbbc72897d7867baf18b2c14afd2a78959da3269303fdb071afc007e5dc242fe1870c8b784c7d4661c46ae4c96cca712381ba6a0bf4594616e38daebd6186de459b25a78707f204281379348345815eac0a014885acc6624a87a45a8b479c11432c4f84bdd9113620c902004eafb2d40b443d9ef8e02d3170178a9524c18708234e54b70087febc4d8f3c4fbab5a53ebaeba5f459ada1534642e060ebae676325829a0a8d46a29c2a7fd0ff8663011f289a8021250080e5c3231752960758f58ffb4052e633aa113b522071320e915c3790e89b95a84ad37d61a3d222746d17600d405a309f205e964129cae6592987ea97fffddf53c82d1de35cddf2798bf9e029abcdeddccbdf047c5d778799e652bb005a898a325434d20d2287fffaa4e36640ac1c570a899bae8256ade3de136ee906ca75ab925b7195f1d01d070a88c2faba57150e44d41627acd187bd77278235ff739f5c8ef6481c5d78fb6e02ff26a08e4581199dd03dbfd64cbaa69a986dbbcf1b2dca8a954eba4fb442b10dbb2d265042ea43290f5dc2e624a07f50eaf1ff38a99eb6d1af8ee52e40e56d2d58d86066859d2c819a21902eff6033516d39549a743bafee5fd7b93410c7a0b86f4d8a7488428cdf3c924bb8bb4710330b50bf4ad41d78f6474013fe50db09d23238b9deab689f758dbcc88becc763978560e45aa1b0436416c7bc012d660959b1aa045bdb099655d03ac7e109221bfd122d8b8a53589f267868e4c88c079cbce7f93a6fcee3936cc9af1b0a093564c7a801f8429152fc87608500c77f3ce8f3c672ca35fbfc1885ce1a58e1c17e37ae7093dfd87d071c2d137ca15eebaf20d421b43efc280a76e209a560ce1fc3f8997b95c444b4d884164e41ed7fde3197caca7af4c85a937947d0f71324337dae7c7edfaee1ba4ddf9c6f25404f95e101052e308c25df31a5a8d5d7a25e62c42bee8b04e361ae0a49f3e4e4a934898aa7d062b165a31e3115c12480a1bc355f76528c7a91c8138023b911acaad54de008973c2e9f1301d5a576b395cf504e0a91af11ec245ed2041540c8d3fea8ecd775cbfaabe27f642ef6e50140468c00b4ca0b79da45857c000a173b935dde349f2a73f2a228ccdc398b4938b3bb0439be162d191f89230a638cde3f4611bedc2caad2de080f389dc2f21ce6f7c729926595127ab009ca33db50e1b3ebfdb5bfb4f8c3a851bc8aa66be3e80c17f8fed672480726dcb49885b23ccb17dbb283561ebe9c7ce2d670600ce30db2fcc4432dc210ab39b381be3e0626d5b966e8e3413a88363e799a06f6c992b3b396d211d752592988632fffc43cbf9cf1f1351a5ad1c62a152c9228e2c7a81a30a4bbf5ef2f25403d1e8081d0e9bcab10decf55fee66d3280b3cbd3b256aa3217d393ce75cd30f3883b6748b2b8a6550598c31036bb37e9877153aafcff86af615802fd082029e2054f4557ba141c56bdba755753a06c3959044fcdc809e046aa864c192544d335c4b2ecfcea5430d2894cb20be042914966d2fd348ba9d9199b08d2fd8640c32f33c263b0e9e02608e3a3f8f5909bbf47bd7f0ce5d3ca31211b7acc07d8dab10bf033db0fe245915b50f0e08406722f2f00604c837c191e067b33e6bcb9bbe6669e742467c35c934393b2c4448016b5d71d04e87dbb578bf4f01148aa6279e9f9ca1e51180d13f6a53054f5bec0f8267addc65f58093b1ec94152c054dd526a42c0d970470167def65c1e239a2786faefbb31e6da154a308da3230203d3ad63eb122e94862191f21958572328b077d25e231460467a57617c2da7f7", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="6cb5795801a6024ea3ad19ffb8496e8eca0f0bf519421da0484e898456e708f85e4c8cf2c2e9638ec46fadadc12ab5797a3b5adc56aa1628308726ce1c580c383ee0edc7075e5a3d914a86a8f783f1fb03bd2853cb3109ff4d57925fe50a460636a5f4d517739cefe624964ad153e47491f32062515c373134a33df024e13b20eaf48b06443e5ce3a264ac358a4fb445a6b02a69fa7b09a15ac25313258239f3526e62c151f79b8cbff08093b6ca5d60230e4f007cbaaef12eaa14ecc34d467ce520a6b4759124fc73ac7fbe7eb8f71ddac58623d1672920634bcbac78a677e4d07c2b69d3bc4e5b781489342ecebf504bfaef97b9dffedf100e216dfcdbfb3683e2bf82839a1693003d71cfcd92c6258bf201937e457a3812569915ea0d79401816c216d55cd467071b4bbe0f00c02293661f897802ad93c187d25d96a150be5c1e344f6cf2695ee6b0940ba2e6892d54b9adf49fe110652ec525968b3d154d4bf49dac5a3e603800ada316dbfe294c81698bb18ed259028d5b48fe0d2de7280843b765e267110e4e388cbaac7b6d2f10fc3c3668be2755aec0b6c5429d465976fba6e82af2a1837f2021ab1d60a10235a52eb79fa462dd4c9960c8941da854bc4132e92703b49dad6090ef010d7ed41f0823a98822f5100ea24005e010ab117532e9afd3483a884478ac1126cf08f3127773513e3466114ae3e88be974c12ae557887a206ad08a737b0085f7cdb13d0ce1596a394e8d0f48eb09d31cb955b818df4d9c8cab20899c761c88e779d95da871b3c32d474d779d914c1bf7b0ea620f2d17de5e740e6c6ed7c89a3c76677808874d2df9c799a380e8b51df180c7f5e2ce11ae9ba12fb41247c5dee0f9cbe05d57e9b7ef78dfa8878a31fafde4f687990d5b4e9af2611e723a090928c3a6626362200d0ff89041967507a813b8b4ab0ffec34395c2fcb89f3569ad4934994a179e4f721933f2eedb117f06b56466d7a82a7a462a3b934901e2e4311b78923a47dda383455f35e940ea51b5d03c2d68c8ab0f68e7e4069774bbd7cb55945651c2a09ce32addea944a978bd19460c35b627439c548dac02601ca769e5647d5e43934570535ce5bff348768c3d33d49975db296cefc5e4a01bcc7a9888c14d7307e9e021e04b6cc84d46722942e5f5ea9d9d3db867f7ba3c68c27c67beab701365dfec4d0be5c541f7a8f44c57538adea5bc809d1c7105b9ae0f1b783afb8a553e7e4628ff315d9420aac5dafeb5a3ae4f71f6ebf13c3dfe6c3d34841fabd0689eeb897d451488622a54498a0aa7982038097b28c00795676f12a81a98e9ce60964bdf26225a5282b7ec5cbf4ea5f81e43eb44ba9b17a6cf39c7e275b05dfb1e84133db0918843e20a54ae1f25f02a09a7dff4286eb576e8421cda5fd313d6c3e6405e178260f3ab4572a811a699ceecc4c6889c6d6cc6169b56c43a9313562f900902cd969abb70cc062920abcfe9b91256b1e7f08ea6b095fc57669d15111689f805c1ef0f16e59a4fccd899837254c63674ed6673e3f11fc81794864375370214d241abbe68ceda974b3b0efabe1e68de579e53b8fe7c79b7a153c922676baccb432431f551fa385e9c5d43d0571bd323581ee3b139f76b826344528c4b7e256aae39b07603a7d7810ef40f2e42015b60597f5495fb4f5f96dded51712f28b8acec5ac54991cd75ea74873295692c8d8766b8e0455593a7243a4acedb63fde3c286c3b229123f47dce78253ffb664af69d8176fc7aa2b05baf5309b6066404fd9d0d527e7c9905f92875b8b6e6e97c3c2748763a23c7dae9c0d8ca4e02e6056b9bdaa3fac9ba3c7b3573f90e980d0b237ad65715fdf4b9efa594ae834e38e36ec9ef64df3dd3acf4b07a47a6ffbada14afe94403f688e2157cc8231eef89e8edff4b78b352d389a888520da92892b5e55b136df47b0d8eb8201309f7c48f1a1be5eaafb3978e1b4e033ee87adbbdd36d62832ea16a57dc6b2f7152e91436f05c355485a5089774dedbbb63a4876e91b532316316ab27c6a43f8bd9f7f41b7d147bd656529d7f2e853e32540ec4fc4d53949f8cbcaf34fcc9162bf82bcfa97aac3a055ea4dd9863e7d0f28f06289b36feaae77ffe0277e6c7c51073e2458555038d72d3be829c48f5f34ffe823909e59baf2a0dcbd5f28b307bd204559cef4e392f8a6e1b634e45a0b5b5c32ad0e725bab6458c1d67bc57baa39178d8bf804f3eff84efdb531d9903d097f3b023e9b6e2b14fdbbb4dc2f57a99aeac84123d1edff5270f533eaae00d969631bf0cbcd65076c6224415bb89f6ec3183430c21924612357c18ac88cef04b2acf079356b5863a64f3991fa0eee0c56d103a8c445d54c98174200fc4fbd839b80a8a0e609957aa0cbcc4e41994f557231f9af7f890dfda4cec49a399d13b57ef7b85d8dba8638d6011e539641aa99a7bc57b847ec80285d7bfe2dc53b9e68eeb68fd9c8cdcb02d2941724354508a1c151b54be0af1e1e145efdf397ff0f7b6050357025b3c5b9b83bb32737896b6d3c8671074c494b3605c7fa7e7ac513278eefb5ae865c8c5a4bd8ec4759dc1894461a37a69af234d26f1681d405b392633c8d0743f0a76ecc076806a7e03794857da4efa1528e654ef03ce575553bc1def5264926e8e7a46286c62321b1894a1e661e533a61127722b19c1ecff5136bf69e53f1c5017450d1d694a7a0c65787385f9ae1e4076c57f759e44316dcc949e5b0c130ff466580d3d0d846aa9f1da78a15cd7fa13f74e99a323c00e986ec21c4765cd482daddeecf2474068573151f14e60e64015f3f78d4e3c14a87455b31ee883f5a03958eb2b85b4782a3ab8bee857e0d47c348ce91204b3ce490ab8322b467fbaa2c350c02312445c9a0700232f8390fdf772806fb831f1d659b2a1fdd5e928d72c0dc2172953ed182edbe475675d701aca03631202ca03626c5cd885917cd468cb15a0adcd35a5f06a952723ff36a6aa16fa940d045f93340306c7f96c98565d8704fac3967ffdcfa349e08337eff3a80182bcc7a9d19787c58161b84956a98bb51bcbccdeb7b83628a9570cd950e2bdff9c9f5645910d459d98a669490b79aad107f75976ce515a91f362462e4d0791254d13464e344d60c21589ff710ed21ce3b6e947c460c667d5c92265ae4ecba8d969bff3f0216f60edf126229d1c1e687a96cb7931f241d633496235798bf8be81e597acb5acf9d487ee3691f7a1626be2ddcee4941ec178b3639ead8a4f661ab29b542f9b70ff8eff33d83c7a1fff15d5d31be4fd1943d60fbecd4b9850aea35babd6c49d0012d0f48295ca0452c66eb657df13402b0c76a5c0ad63a1a7972927d607828e1324852ae9851fd90539fead7237efa9871bc6a77b9d7dcc350067d24b99ae24f2fea4b6509b13fb25eb4d90664a826c675f5cfc6342eafcabfa24f5643e19f2d020d57783e37d40a12157fc09138c16bb1277c4a111efc0235973c0f9ed4c487a9da8b0e5af803680b19a00b4c75a6eba96807bdba92be5d2f406c3f5dd5c73de21b3672600e1ce938de7f9f0afcd10596be96c52699aa797ca3ca9f05b4aefd036734300dd0090859e08b2e73ea4eac231647d79c8ae3254785c7eda2b6788b7decf102225bbf5ef1cae475f794021e2b167e63085ca8bdb063f2ac8caa932392dec4a6571eb331c464fdcb397014a51783d0aad417d22e52642a24341f118f3fa55815ef3d9a921623aec77962b94d36fbf8c2b0db5a2690231712ee1ef219a5d747949797366f50c2c749463c201120a2d80", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16}, 0x14) 23:17:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='=~', 0x2, 0x881, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/55, 0x37, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:17:26 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:26 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0xa]}}}}]}) 23:17:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 5: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:26 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 246.404613] tmpfs: Bad value for 'mpol' [ 246.409345] tmpfs: Bad value for 'mpol' 23:17:26 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00030000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}, {&(0x7f0000000140)="7e3295e86b5a6481ca9beaab49e43da370", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="aac3ee6ad302b546f26a940b8d8b88b0f08b936af26489d0d541d65e76aab7caf3f9b4eacc624debc3f2f3545b9af92ddb0f6463c6eed18fcbe367599c001672f1a2368a31cf39a1eaa2ed99b0bfd5fc0bbedb1541c7dfdfc527492a2ff9a95aa7", 0x61}, {&(0x7f0000001280)="0589", 0x2}, {&(0x7f00000012c0)="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", 0xa85}], 0x7}}], 0x1, 0x0) 23:17:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 5: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:26 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) [ 246.481145] audit: type=1326 audit(1729120646.765:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8176 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 23:17:26 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0xa]}}}}]}) 23:17:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:26 executing program 5: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 246.629124] tmpfs: Bad value for 'mpol' 23:17:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) [ 247.306300] audit: type=1326 audit(1729120647.591:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8176 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 23:17:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:27 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0xa]}}}}]}) 23:17:27 executing program 5: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:27 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 23:17:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:27 executing program 1: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 247.474318] tmpfs: Bad value for 'mpol' [ 247.531816] audit: type=1326 audit(1729120647.816:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8211 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 23:17:27 executing program 1: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:27 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0xa]}}}}]}) 23:17:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 247.691795] tmpfs: Bad value for 'mpol' [ 247.720700] audit: type=1326 audit(1729120648.005:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8221 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f131a950b19 code=0x0 23:17:28 executing program 1: ioperm(0x0, 0x6d1f, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:17:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000080)={0x77359400}, 0x10) 23:17:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:17:28 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:28 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:28 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:17:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 248.652577] audit: type=1400 audit(1729120648.935:15): avc: denied { block_suspend } for pid=8229 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 248.663899] audit: type=1326 audit(1729120648.947:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8234 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 [ 248.679458] audit: type=1326 audit(1729120648.965:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8240 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f131a950b19 code=0x0 23:17:28 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:29 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:29 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:29 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 23:17:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:17:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x6}]}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:17:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 23:17:29 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:29 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:29 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) [ 249.622265] audit: type=1326 audit(1729120649.905:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8273 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f131a950b19 code=0x0 [ 249.640122] audit: type=1326 audit(1729120649.925:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8266 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 23:17:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:30 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:30 executing program 7: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 23:17:30 executing program 2: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 6: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 6: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 4: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 2: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 7: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:30 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:30 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:31 executing program 6: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:31 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:31 executing program 4: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 7: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 2: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:31 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x48}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001600)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 23:17:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:31 executing program 4: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:31 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 23:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffe7, 0x0, 0x0) 23:17:31 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:31 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:32 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 23:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 23:17:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000240)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 23:17:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 23:17:32 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:32 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 23:17:32 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) [ 252.424115] hrtimer: interrupt took 38102 ns 23:17:32 executing program 3: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000240)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 23:17:32 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) [ 252.692707] audit: type=1400 audit(1729120652.978:20): avc: denied { write } for pid=8418 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 23:17:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 23:17:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:33 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:33 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 23:17:35 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:35 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:35 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:35 executing program 3: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000240)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 23:17:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:35 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:35 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:35 executing program 3: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:35 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:35 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000240)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 23:17:35 executing program 3: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:35 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:35 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:17:36 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:36 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:36 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:36 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:37 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:38 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:40 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:41 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:41 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:41 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:41 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:41 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:41 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:43 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:43 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:43 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:43 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:43 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80040392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x136a, 0x0, 0x0, 0x33, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, 0x0, 0x3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) flock(r4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 23:17:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:44 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:45 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:17:46 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:17:46 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:18:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:18:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x18) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x0, 0x2, 0x5, 0xfffffff9, 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 23:18:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:18:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) 23:18:04 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:04 executing program 7: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:04 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000001a00)='./file0/../file0\x00', &(0x7f0000001a40)) [ 284.140840] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 23:18:04 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:04 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:04 executing program 7: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:04 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:04 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:04 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:04 executing program 7: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:04 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:04 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:05 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:05 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 7: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 6: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 6: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 5: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 6: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 7: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:05 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:18:05 executing program 5: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:05 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:05 executing program 7: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:05 executing program 5: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:05 executing program 6: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:05 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 23:18:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 23:18:05 executing program 3: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:05 executing program 7: io_setup(0x783, &(0x7f0000000700)=0x0) io_destroy(r0) io_setup(0xd29, &(0x7f0000000780)) io_submit(r0, 0x0, 0x0) 23:18:06 executing program 6: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) 23:18:06 executing program 6: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 2: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x530a, 0x0) 23:18:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0), 0x0) 23:18:06 executing program 6: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 2: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 23:18:06 executing program 2: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 23:18:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0), 0x0) 23:18:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:06 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 23:18:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0), 0x0) 23:18:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 23:18:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0), 0x0) 23:18:07 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 23:18:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:07 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:07 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:07 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:08 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:08 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:08 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:09 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:09 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:09 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffff998ac68a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x361) fcntl$setpipe(r1, 0x407, 0x1) 23:18:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:09 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:18:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:10 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 23:18:10 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:10 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000100)={{}, 'port0\x00'}) 23:18:10 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) 23:18:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x90d, 0x4) 23:18:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:10 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:10 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) [ 290.274129] EXT4-fs: Cannot specify journal on remount [ 290.284270] EXT4-fs: Cannot specify journal on remount 23:18:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x90d, 0x4) 23:18:10 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) [ 290.491536] EXT4-fs: Cannot specify journal on remount 23:18:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:11 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x90d, 0x4) 23:18:11 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 290.837957] EXT4-fs: Cannot specify journal on remount 23:18:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x90d, 0x4) 23:18:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:11 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) [ 291.030872] EXT4-fs: Cannot specify journal on remount 23:18:11 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:11 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d4a89354cdc0e1d1ad0964940f221679708fb7"}) 23:18:11 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) [ 291.568262] EXT4-fs: Cannot specify journal on remount [ 291.574324] EXT4-fs: Cannot specify journal on remount 23:18:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 23:18:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:11 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:12 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 291.796867] EXT4-fs: Cannot specify journal on remount [ 291.808314] EXT4-fs: Cannot specify journal on remount 23:18:12 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000200)={[{@journal_dev}]}) 23:18:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:12 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 292.056697] EXT4-fs: Cannot specify journal on remount [ 292.115646] EXT4-fs: Cannot specify journal on remount 23:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x401, 0x0, 0x0, 0x0, 0x0, "215084fc1d4a485c3fc401fed5a594e0f988ea"}) 23:18:12 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f7c7de", 0x7, 0x3c, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:18:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000380)="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", 0x108) 23:18:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:18:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f7c7de", 0x7, 0x3c, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:18:13 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:13 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x6) 23:18:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f7c7de", 0x7, 0x3c, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ec0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 23:18:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="080000000000000005000000003f"]) 23:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000380)="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", 0x108) 23:18:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ec0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 23:18:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ec0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 23:18:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f7c7de", 0x7, 0x3c, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:18:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000380)="fa2c4664d4c84f768639eb0333187537ba93e50257ee5d9d6fb69fe0723d77bb234ccfa7dc1c3f14b44a0bcdb8a5c76c735cbe02447b746c19d01126a43a90317e3d85a72f05b851a1026c565969628d3a56d1574e545f66938c285cd0e985182b982da8a85b6b7c58f3fd548ba4f7175eddfb023753f2e4a1da8da0dcb15e3c3b5f5c4574e8487ef85c3a69fc2b64cce16ed218baff344efad591fd8d2b66d6ff5883e17bfe3fd5e16819c023b563651ba244cae4803f1f594c4766226a1aad7d4ed3de9832dfd3a257e95d952e376077c97fd2c26b0bc455628058af5cf8a3657ddbeb35f7ba5b1c58f308259a0acc7072597311a8d587c3addd14b919f6d700a22803d2aafa6a", 0x108) 23:18:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ec0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 23:18:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="080000000000000005000000003f"]) 23:18:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000380)="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", 0x108) 23:18:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="080000000000000005000000003f"]) 23:18:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:14 executing program 1: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 294.589325] loop1: detected capacity change from 0 to 5 [ 294.604879] nfs: Unknown parameter 'devices.list' [ 294.654884] loop1: detected capacity change from 0 to 5 23:18:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 294.668824] nfs: Unknown parameter 'devices.list' 23:18:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="080000000000000005000000003f"]) 23:18:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:18:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:15 executing program 1: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 295.047597] loop1: detected capacity change from 0 to 5 [ 295.062720] nfs: Unknown parameter 'devices.list' 23:18:15 executing program 1: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x2}, 0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:15 executing program 3: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 6: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:18:15 executing program 5: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 295.225648] loop3: detected capacity change from 0 to 5 [ 295.228698] loop6: detected capacity change from 0 to 5 [ 295.233523] nfs: Unknown parameter 'devices.list' [ 295.235656] nfs: Unknown parameter 'devices.list' [ 295.268568] loop5: detected capacity change from 0 to 5 [ 295.268716] loop1: detected capacity change from 0 to 5 [ 295.276581] nfs: Unknown parameter 'devices.list' [ 295.280519] nfs: Unknown parameter 'devices.list' 23:18:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:15 executing program 3: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 6: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 5: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 1: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 295.508855] loop3: detected capacity change from 0 to 5 [ 295.511514] nfs: Unknown parameter 'devices.list' [ 295.549914] loop6: detected capacity change from 0 to 5 [ 295.556575] nfs: Unknown parameter 'devices.list' [ 295.565168] loop5: detected capacity change from 0 to 5 [ 295.569841] nfs: Unknown parameter 'devices.list' 23:18:15 executing program 2: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 3: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 295.623025] loop1: detected capacity change from 0 to 5 [ 295.644531] nfs: Unknown parameter 'devices.list' 23:18:15 executing program 6: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:15 executing program 5: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 295.698006] loop2: detected capacity change from 0 to 5 [ 295.700343] loop3: detected capacity change from 0 to 5 [ 295.703623] nfs: Unknown parameter 'devices.list' [ 295.709439] nfs: Unknown parameter 'devices.list' [ 295.750457] loop6: detected capacity change from 0 to 5 [ 295.754026] loop5: detected capacity change from 0 to 5 [ 295.756932] nfs: Unknown parameter 'devices.list' [ 295.759434] nfs: Unknown parameter 'devices.list' 23:18:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:16 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:18:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) 23:18:16 executing program 2: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:16 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@name={'name', 0x3d, 'U-'}}, {@name={'name', 0x3d, 'ramfs\x00'}}]}) [ 295.924937] cgroup: name respecified [ 295.948036] loop2: detected capacity change from 0 to 5 [ 295.955298] loop7: detected capacity change from 0 to 5 [ 295.961445] nfs: Unknown parameter 'devices.list' [ 295.963716] nfs: Unknown parameter 'devices.list' 23:18:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101442, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:18:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x200800c, &(0x7f0000013c00)) 23:18:16 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@name={'name', 0x3d, 'U-'}}, {@name={'name', 0x3d, 'ramfs\x00'}}]}) 23:18:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) [ 296.082246] loop5: detected capacity change from 0 to 4 [ 296.103560] loop5: detected capacity change from 0 to 4 [ 296.115015] cgroup: name respecified 23:18:16 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:16 executing program 2: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 296.148860] loop7: detected capacity change from 0 to 5 [ 296.150502] nfs: Unknown parameter 'devices.list' [ 296.226205] loop2: detected capacity change from 0 to 5 [ 296.229045] nfs: Unknown parameter 'devices.list' 23:18:16 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x1}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0xaa7, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="ffda45f1a2c2967e45d7be0651251200afef413c9c84395254f764d93f8fb4fe8cc4a8085d153a2723784b3303f9827314a42cc8f2e025f04a5b0f04a42fa2a3202f1f773aa32fdc7c6f36d10a", 0x4d, 0x7}, {&(0x7f0000000540)="31a6a6b57288086a1d839693e3bc381e4e8d19050c1ccb6eb979dc7fbeb27656058ce001f4dcede55f6e73ea000e4d35", 0x30, 0x40}], 0x4000, &(0x7f00000005c0)={[{'devices.list\x00'}], [{@fsname={'fsname', 0x3d, '&'}}]}) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000008c0)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, r2) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:18:16 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@name={'name', 0x3d, 'U-'}}, {@name={'name', 0x3d, 'ramfs\x00'}}]}) [ 296.247550] loop7: detected capacity change from 0 to 5 23:18:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) [ 296.249433] nfs: Unknown parameter 'devices.list' 23:18:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) 23:18:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x200800c, &(0x7f0000013c00)) 23:18:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 296.313374] cgroup: name respecified [ 296.366819] loop5: detected capacity change from 0 to 4 [ 296.476379] cgroup: name respecified 23:18:16 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@name={'name', 0x3d, 'U-'}}, {@name={'name', 0x3d, 'ramfs\x00'}}]}) 23:18:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101442, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:18:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) 23:18:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:18:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000020000000b"], 0x2f00) 23:18:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) 23:18:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x200800c, &(0x7f0000013c00)) 23:18:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 305.584590] loop2: detected capacity change from 0 to 512 23:18:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 306.396446] loop5: detected capacity change from 0 to 4 23:18:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x200800c, &(0x7f0000013c00)) 23:18:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 306.765384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.810952] EXT4-fs error (device loop2): ext4_validate_block_bitmap:431: comm syz-executor.2: bg 0: block 2: invalid block bitmap 23:18:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101442, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:18:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 307.170333] loop5: detected capacity change from 0 to 4 [ 307.193926] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ftruncate(r0, 0x0) 23:18:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101442, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:18:27 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="ed9e2eb4e03d91075128bb46ad6de39811828caafbaa965da1a224dad7c5c65f5738dda85bb7a85f4ee6fd421ed049a27f031b812745dba029418768ad92969122217ee380fb07984af26f1cb8bceeaa11029624629bdacb81d18e2fbf7045af430849c7d77fb6ef5afd7a3da44a771fe5d6601f3686fab5dfadd591c2f97990ab83108af14624f001aded44573ee2f966074163ce3c3ede778f698415d3ba1f35ae6d9710f10a58c71189c96c5540398924e5f4096553d526ec8c077985235488b8571f8bfcafe8dc5f7bb579e47f7c9980c5323b331603004fd666ba4f689f51da2d1303fdfa95278d9c28389faaabd177b0fbee1533dec6ee60c04bb3f302") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000020000000b"], 0x2f00) 23:18:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000020000000b"], 0x2f00) 23:18:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 308.091104] loop2: detected capacity change from 0 to 512 23:18:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000020000000b"], 0x2f00) [ 308.479138] loop5: detected capacity change from 0 to 512 [ 308.786814] loop7: detected capacity change from 0 to 512 [ 308.860332] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.076538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.308187] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.399014] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.427959] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.506413] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:29 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000003c3eae0f69d6ffcd92a117a8666a16449712781fa6939e6db0b817655e02400761c72849c0fe8f07fdcb756d4b530b0000000000000009cc6ad8b27964a920f72c3173cdf6b807b9dd7ff99725b483f9164f2aa9eb46d5d5ac3461d104614b1d51a28aee5f1f37c642d75649c6a4aa651349772bb78e4ad81cc2df083cacaaa532864e1eeccd86e36d881c2b50eaa4205287b2cac9654b27efaa47444bc112eb8a122829bd44c75dca5c547f2214c305c29e36348ab3deb08ba176f9235bb34eeb198e55b485eb8badf0f494e1b39277a0ecf6a195b42994cb6bcf09fcf2581f82184ed302d586b4d52616d0672059e91ac33a6e155caea4800387166207735109b64b887f937e8230ffeba8299035e38d5e4c7e44f7013e951d2793242751456ddce39ca91831261195adbc5138de1f5bc21c1dd230c3221f1cb583c4d0b82ecae4213333c9c6909eebbcd6"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000003c3eae0f69d6ffcd92a117a8666a16449712781fa6939e6db0b817655e02400761c72849c0fe8f07fdcb756d4b530b0000000000000009cc6ad8b27964a920f72c3173cdf6b807b9dd7ff99725b483f9164f2aa9eb46d5d5ac3461d104614b1d51a28aee5f1f37c642d75649c6a4aa651349772bb78e4ad81cc2df083cacaaa532864e1eeccd86e36d881c2b50eaa4205287b2cac9654b27efaa47444bc112eb8a122829bd44c75dca5c547f2214c305c29e36348ab3deb08ba176f9235bb34eeb198e55b485eb8badf0f494e1b39277a0ecf6a195b42994cb6bcf09fcf2581f82184ed302d586b4d52616d0672059e91ac33a6e155caea4800387166207735109b64b887f937e8230ffeba8299035e38d5e4c7e44f7013e951d2793242751456ddce39ca91831261195adbc5138de1f5bc21c1dd230c3221f1cb583c4d0b82ecae4213333c9c6909eebbcd6"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:29 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 309.851884] loop0: detected capacity change from 0 to 512 [ 309.854733] loop4: detected capacity change from 0 to 512 [ 309.878699] loop2: detected capacity change from 0 to 512 [ 309.930920] loop1: detected capacity change from 0 to 512 [ 309.991512] loop7: detected capacity change from 0 to 512 [ 310.259005] loop6: detected capacity change from 0 to 512 [ 310.510817] loop5: detected capacity change from 0 to 512 [ 311.375443] Bluetooth: hci0: command 0x0406 tx timeout [ 311.376116] Bluetooth: hci1: command 0x0406 tx timeout [ 311.376650] Bluetooth: hci2: command 0x0406 tx timeout [ 311.377205] Bluetooth: hci3: command 0x0406 tx timeout [ 311.377725] Bluetooth: hci6: command 0x0406 tx timeout [ 311.378273] Bluetooth: hci5: command 0x0406 tx timeout [ 311.378794] Bluetooth: hci4: command 0x0406 tx timeout [ 311.379343] Bluetooth: hci7: command 0x0406 tx timeout [ 311.447669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.458863] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.540500] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 311.541107] EXT4-fs: failed to create workqueue [ 311.541943] EXT4-fs (loop6): mount failed [ 311.574025] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 23:18:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000003c3eae0f69d6ffcd92a117a8666a16449712781fa6939e6db0b817655e02400761c72849c0fe8f07fdcb756d4b530b0000000000000009cc6ad8b27964a920f72c3173cdf6b807b9dd7ff99725b483f9164f2aa9eb46d5d5ac3461d104614b1d51a28aee5f1f37c642d75649c6a4aa651349772bb78e4ad81cc2df083cacaaa532864e1eeccd86e36d881c2b50eaa4205287b2cac9654b27efaa47444bc112eb8a122829bd44c75dca5c547f2214c305c29e36348ab3deb08ba176f9235bb34eeb198e55b485eb8badf0f494e1b39277a0ecf6a195b42994cb6bcf09fcf2581f82184ed302d586b4d52616d0672059e91ac33a6e155caea4800387166207735109b64b887f937e8230ffeba8299035e38d5e4c7e44f7013e951d2793242751456ddce39ca91831261195adbc5138de1f5bc21c1dd230c3221f1cb583c4d0b82ecae4213333c9c6909eebbcd6"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 312.260191] loop3: detected capacity change from 0 to 512 [ 312.794860] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 312.795177] EXT4-fs: failed to create workqueue [ 312.796853] EXT4-fs (loop3): mount failed [ 317.813325] EXT4-fs error (device loop7): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 317.816178] EXT4-fs error (device loop2): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 317.818678] EXT4-fs error (device loop4): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 317.823405] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.837106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.816348] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 321.398690] EXT4-fs error (device loop5): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 322.028555] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 23:18:42 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000003c3eae0f69d6ffcd92a117a8666a16449712781fa6939e6db0b817655e02400761c72849c0fe8f07fdcb756d4b530b0000000000000009cc6ad8b27964a920f72c3173cdf6b807b9dd7ff99725b483f9164f2aa9eb46d5d5ac3461d104614b1d51a28aee5f1f37c642d75649c6a4aa651349772bb78e4ad81cc2df083cacaaa532864e1eeccd86e36d881c2b50eaa4205287b2cac9654b27efaa47444bc112eb8a122829bd44c75dca5c547f2214c305c29e36348ab3deb08ba176f9235bb34eeb198e55b485eb8badf0f494e1b39277a0ecf6a195b42994cb6bcf09fcf2581f82184ed302d586b4d52616d0672059e91ac33a6e155caea4800387166207735109b64b887f937e8230ffeba8299035e38d5e4c7e44f7013e951d2793242751456ddce39ca91831261195adbc5138de1f5bc21c1dd230c3221f1cb583c4d0b82ecae4213333c9c6909eebbcd6"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 322.153821] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:42 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 322.272810] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 322.291033] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="ed9e2eb4e03d91075128bb46ad6de39811828caafbaa965da1a224dad7c5c65f5738dda85bb7a85f4ee6fd421ed049a27f031b812745dba029418768ad92969122217ee380fb07984af26f1cb8bceeaa11029624629bdacb81d18e2fbf7045af430849c7d77fb6ef5afd7a3da44a771fe5d6601f3686fab5dfadd591c2f97990ab83108af14624f001aded44573ee2f966074163ce3c3ede778f698415d3ba1f35ae6d9710f10a58c71189c96c5540398924e5f4096553d526ec8c077985235488b8571f8bfcafe8dc5f7bb579e47f7c9980c5323b331603004fd666ba4f689f51da2d1303fdfa95278d9c28389faaabd177b0fbee1533dec6ee60c04bb3f302") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 322.427916] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 322.480330] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.544112] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap 23:18:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 323.010773] loop6: detected capacity change from 0 to 512 [ 323.077354] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.132864] loop7: detected capacity change from 0 to 512 23:18:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000003c3eae0f69d6ffcd92a117a8666a16449712781fa6939e6db0b817655e02400761c72849c0fe8f07fdcb756d4b530b0000000000000009cc6ad8b27964a920f72c3173cdf6b807b9dd7ff99725b483f9164f2aa9eb46d5d5ac3461d104614b1d51a28aee5f1f37c642d75649c6a4aa651349772bb78e4ad81cc2df083cacaaa532864e1eeccd86e36d881c2b50eaa4205287b2cac9654b27efaa47444bc112eb8a122829bd44c75dca5c547f2214c305c29e36348ab3deb08ba176f9235bb34eeb198e55b485eb8badf0f494e1b39277a0ecf6a195b42994cb6bcf09fcf2581f82184ed302d586b4d52616d0672059e91ac33a6e155caea4800387166207735109b64b887f937e8230ffeba8299035e38d5e4c7e44f7013e951d2793242751456ddce39ca91831261195adbc5138de1f5bc21c1dd230c3221f1cb583c4d0b82ecae4213333c9c6909eebbcd6"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) [ 323.225803] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 323.226416] EXT4-fs: failed to create workqueue [ 323.227442] EXT4-fs (loop7): mount failed [ 323.242397] loop2: detected capacity change from 0 to 512 [ 323.244677] loop3: detected capacity change from 0 to 512 [ 323.768992] loop0: detected capacity change from 0 to 512 [ 323.772239] loop5: detected capacity change from 0 to 512 [ 323.836577] loop4: detected capacity change from 0 to 512 [ 324.057026] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.064818] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 324.064920] EXT4-fs: failed to create workqueue [ 324.065993] EXT4-fs (loop0): mount failed [ 324.133809] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 324.138089] EXT4-fs: failed to create workqueue [ 324.139665] EXT4-fs (loop6): mount failed [ 324.600186] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 324.600358] EXT4-fs: failed to create workqueue [ 324.602017] EXT4-fs (loop4): mount failed [ 324.695606] loop1: detected capacity change from 0 to 512 [ 324.826307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.014942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.477392] EXT4-fs error (device loop5): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 327.878938] EXT4-fs error (device loop3): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 330.037398] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 333.405443] EXT4-fs: error -4 creating inode table initialization thread [ 333.424821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.559581] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.560136] EXT4-fs (loop2): mount failed [ 333.594469] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:18:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="ed9e2eb4e03d91075128bb46ad6de39811828caafbaa965da1a224dad7c5c65f5738dda85bb7a85f4ee6fd421ed049a27f031b812745dba029418768ad92969122217ee380fb07984af26f1cb8bceeaa11029624629bdacb81d18e2fbf7045af430849c7d77fb6ef5afd7a3da44a771fe5d6601f3686fab5dfadd591c2f97990ab83108af14624f001aded44573ee2f966074163ce3c3ede778f698415d3ba1f35ae6d9710f10a58c71189c96c5540398924e5f4096553d526ec8c077985235488b8571f8bfcafe8dc5f7bb579e47f7c9980c5323b331603004fd666ba4f689f51da2d1303fdfa95278d9c28389faaabd177b0fbee1533dec6ee60c04bb3f302") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:55 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="ed9e2eb4e03d91075128bb46ad6de39811828caafbaa965da1a224dad7c5c65f5738dda85bb7a85f4ee6fd421ed049a27f031b812745dba029418768ad92969122217ee380fb07984af26f1cb8bceeaa11029624629bdacb81d18e2fbf7045af430849c7d77fb6ef5afd7a3da44a771fe5d6601f3686fab5dfadd591c2f97990ab83108af14624f001aded44573ee2f966074163ce3c3ede778f698415d3ba1f35ae6d9710f10a58c71189c96c5540398924e5f4096553d526ec8c077985235488b8571f8bfcafe8dc5f7bb579e47f7c9980c5323b331603004fd666ba4f689f51da2d1303fdfa95278d9c28389faaabd177b0fbee1533dec6ee60c04bb3f302") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:18:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:18:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 335.308338] loop1: detected capacity change from 0 to 512 [ 335.317246] loop0: detected capacity change from 0 to 512 23:18:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 336.325100] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.574647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.927632] loop5: detected capacity change from 0 to 512 [ 336.986720] loop6: detected capacity change from 0 to 512 [ 337.186105] loop3: detected capacity change from 0 to 512 [ 337.389103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.174027] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 23:18:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 341.590806] EXT4-fs error (device loop5): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 342.937011] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 343.016778] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.713426] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 343.719973] EXT4-fs error (device loop3): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 343.997561] EXT4-fs error (device loop6): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap 23:19:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 344.318162] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.321208] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:19:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 344.409503] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.412560] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:19:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:19:04 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 344.718715] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.992808] loop5: detected capacity change from 0 to 512 [ 345.677305] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.981434] EXT4-fs error (device loop5): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 351.157534] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:19:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:12 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) fcntl$setstatus(r0, 0x4, 0xc00) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a", 0xd, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x45, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x40900, 0x11) 23:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) [ 352.451512] loop5: detected capacity change from 0 to 512 [ 352.493084] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 23:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x80040, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fsmount(r0, 0x0, 0xf1) 23:19:13 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) [ 357.273549] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:19:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:19:17 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:17 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:17 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:17 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 7: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:18 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:19 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:23 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:23 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 7: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:44 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:44 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 7: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:19:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 23:19:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e000100000000000000000004"], 0x14}], 0x1}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:46 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:46 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:46 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e000100000000000000000004"], 0x14}], 0x1}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7d5, 0x4) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:19:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:47 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:47 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e000100000000000000000004"], 0x14}], 0x1}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:47 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:47 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 23:19:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:48 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:48 executing program 7: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e000100000000000000000004"], 0x14}], 0x1}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:49 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 23:19:49 executing program 7: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:49 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:49 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 23:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x2e, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) 23:19:50 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 23:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x2e, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) 23:19:50 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 23:19:50 executing program 3: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x2e, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) 23:19:50 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:51 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 23:19:51 executing program 7: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x2e, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) 23:19:51 executing program 3: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:19:51 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 23:19:51 executing program 4: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) [ 390.979682] audit: type=1400 audit(1729120791.263:21): avc: denied { read } for pid=9835 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 23:19:51 executing program 4: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:19:51 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:19:51 executing program 3: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 4: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 1: ioperm(0x0, 0x7ff, 0x7) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:19:51 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 391.673227] audit: type=1326 audit(1729120791.909:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9862 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f818fabfb19 code=0x0 23:19:51 executing program 3: set_mempolicy(0x8005, &(0x7f0000000080)=0xd5, 0xb9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000840)='2', 0x1, 0x0) 23:19:51 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) [ 420.774291] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [syz-executor.7:9846] [ 420.774802] Modules linked in: [ 420.775022] irq event stamp: 4405125 [ 420.775254] hardirqs last enabled at (4405124): [] irqentry_exit+0x3b/0x90 [ 420.775799] hardirqs last disabled at (4405125): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 420.776404] softirqs last enabled at (4357976): [] handle_softirqs+0x50c/0x770 [ 420.776936] softirqs last disabled at (4358001): [] irq_exit_rcu+0x94/0xc0 [ 420.777452] CPU: 0 UID: 0 PID: 9846 Comm: syz-executor.7 Not tainted 6.12.0-rc3-next-20241016 #1 [ 420.777981] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 420.778464] RIP: 0010:kernel_text_address+0x0/0xc0 [ 420.778801] Code: 5c e9 c4 87 62 03 48 c7 c7 04 ed 3e 86 e8 88 4e 69 00 eb bb 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <66> 0f 1f 00 55 48 89 fd 48 83 ec 08 e8 3f ff ff ff 85 c0 74 0f b8 [ 420.779827] RSP: 0018:ffff88806ce09638 EFLAGS: 00000246 [ 420.780174] RAX: dffffc0000000000 RBX: ffffffff811a7a91 RCX: 0000000000000001 [ 420.783062] RDX: 1ffff1100d9c12d8 RSI: ffff88806ce09f50 RDI: ffffffff811a7a91 [ 420.783498] RBP: ffff88806ce096c0 R08: 0000000000000001 R09: ffff88806ce096a8 [ 420.783925] R10: 000000000003c001 R11: 000000000001295f R12: ffff88806ce09730 [ 420.784357] R13: 0000000000000000 R14: ffff888039913700 R15: 0000000000000820 [ 420.784789] FS: 00007f540f7f2700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 420.785274] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 420.785634] CR2: 0000001b32c2a000 CR3: 000000000e3e4000 CR4: 0000000000350ef0 [ 420.786060] Call Trace: [ 420.786235] [ 420.786388] ? watchdog_timer_fn+0x3ee/0x510 [ 420.786692] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 420.787019] ? __hrtimer_run_queues+0x57c/0xa70 [ 420.787353] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 420.787684] ? ktime_get_update_offsets_now+0x260/0x3c0 [ 420.788072] ? hrtimer_interrupt+0x2f2/0x750 [ 420.788402] ? __sysvec_apic_timer_interrupt+0xc2/0x390 [ 420.788755] ? sysvec_apic_timer_interrupt+0x34/0x80 [ 420.789105] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 420.789480] ? handle_softirqs+0x1b1/0x770 [ 420.789770] ? handle_softirqs+0x1b1/0x770 [ 420.790051] ? __pfx_kernel_text_address+0x10/0x10 [ 420.790385] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 420.790754] __kernel_text_address+0xd/0x40 [ 420.791052] unwind_get_return_address+0x59/0xa0 [ 420.791370] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 420.791743] arch_stack_walk+0x9d/0xf0 [ 420.792043] ? handle_softirqs+0x1b1/0x770 [ 420.792343] stack_trace_save+0x8f/0xc0 [ 420.792638] ? __pfx_stack_trace_save+0x10/0x10 [ 420.792961] ? get_stack_info+0x2e/0xa0 [ 420.793251] ? stack_access_ok+0xd3/0x1d0 [ 420.793536] ? srso_return_thunk+0x5/0x5f [ 420.793840] ? hlock_class+0x4e/0x130 [ 420.794110] ? srso_return_thunk+0x5/0x5f [ 420.794408] ? mark_lock+0xac/0x1370 [ 420.794683] ? hlock_class+0x4e/0x130 [ 420.794957] kasan_save_stack+0x24/0x50 [ 420.795254] ? kasan_save_stack+0x24/0x50 [ 420.795558] ? kasan_save_track+0x14/0x30 [ 420.795861] ? __kasan_slab_alloc+0x59/0x70 [ 420.796148] ? kmem_cache_alloc_node_noprof+0x14c/0x3e0 [ 420.796509] ? __alloc_skb+0x2ad/0x370 [ 420.796776] ? skb_copy+0x1d5/0x3b0 [ 420.797029] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xafb/0x1320 [ 420.797427] ? mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 420.797753] ? mac80211_hwsim_beacon_tx+0x546/0x950 [ 420.798081] ? __iterate_interfaces+0x2cb/0x5d0 [ 420.798400] ? ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 420.798813] ? mac80211_hwsim_beacon+0x105/0x200 [ 420.799144] ? __hrtimer_run_queues+0x1ab/0xa70 [ 420.799460] ? hrtimer_run_softirq+0x14c/0x310 [ 420.799769] ? srso_return_thunk+0x5/0x5f [ 420.800079] ? hlock_class+0x4e/0x130 [ 420.800355] ? srso_return_thunk+0x5/0x5f [ 420.800657] ? mark_lock+0xac/0x1370 [ 420.800934] ? __pfx___lock_acquire+0x10/0x10 [ 420.801256] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 420.801626] ? __pfx_mark_lock+0x10/0x10 [ 420.801927] ? srso_return_thunk+0x5/0x5f [ 420.802231] ? hlock_class+0x4e/0x130 [ 420.802499] ? srso_return_thunk+0x5/0x5f [ 420.802802] ? __lock_acquire+0x176a/0x4360 [ 420.803120] ? srso_return_thunk+0x5/0x5f [ 420.803427] ? hlock_class+0x4e/0x130 [ 420.803699] ? srso_return_thunk+0x5/0x5f [ 420.803999] ? __lock_acquire+0x176a/0x4360 [ 420.804333] ? __pfx_mark_lock+0x10/0x10 [ 420.804633] ? __rate_control_send_low+0x33a/0x6b0 [ 420.804969] kasan_save_track+0x14/0x30 [ 420.805261] __kasan_slab_alloc+0x59/0x70 [ 420.805542] kmem_cache_alloc_node_noprof+0x14c/0x3e0 [ 420.805894] ? __alloc_skb+0x2ad/0x370 [ 420.806169] __alloc_skb+0x2ad/0x370 [ 420.806430] ? __pfx___alloc_skb+0x10/0x10 [ 420.806719] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 420.807066] ? srso_return_thunk+0x5/0x5f [ 420.807370] ? do_raw_spin_lock+0x124/0x270 [ 420.807667] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 420.807989] skb_copy+0x1d5/0x3b0 [ 420.808245] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 420.808603] mac80211_hwsim_tx_frame_no_nl.isra.0+0xafb/0x1320 [ 420.808996] ? __pfx_lock_release+0x10/0x10 [ 420.809303] ? srso_return_thunk+0x5/0x5f [ 420.809610] ? __pfx_mac80211_hwsim_tx_frame_no_nl.isra.0+0x10/0x10 [ 420.810021] ? srso_return_thunk+0x5/0x5f [ 420.810325] ? __x86_indirect_jump_thunk_r12+0x20/0x20 [ 420.810697] ? srso_return_thunk+0x5/0x5f [ 420.810998] ? srso_return_thunk+0x5/0x5f [ 420.811307] ? srso_return_thunk+0x5/0x5f [ 420.811609] ? mac80211_hwsim_monitor_rx+0x1be/0x820 [ 420.811972] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 420.812310] mac80211_hwsim_beacon_tx+0x546/0x950 [ 420.812636] ? srso_return_thunk+0x5/0x5f [ 420.812941] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 420.813286] ? srso_return_thunk+0x5/0x5f [ 420.813589] ? srso_return_thunk+0x5/0x5f [ 420.813898] __iterate_interfaces+0x2cb/0x5d0 [ 420.814210] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 420.814562] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 420.814912] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 420.815325] mac80211_hwsim_beacon+0x105/0x200 [ 420.815649] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 420.816002] __hrtimer_run_queues+0x1ab/0xa70 [ 420.816332] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 420.816663] ? ktime_get_update_offsets_now+0x260/0x3c0 [ 420.817046] hrtimer_run_softirq+0x14c/0x310 [ 420.817356] handle_softirqs+0x1b1/0x770 [ 420.817638] irq_exit_rcu+0x94/0xc0 [ 420.817893] sysvec_apic_timer_interrupt+0x70/0x80 [ 420.818234] [ 420.818392] [ 420.818553] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 420.818914] RIP: 0010:put_cpu_partial+0x10a/0x1b0 [ 420.819244] Code: 24 28 75 5b 49 c7 44 24 28 00 00 00 00 4c 89 e7 48 8d 35 00 00 00 00 e8 b4 ff ab ff 4d 85 ed 74 06 e8 ca 7f d5 ff fb 4d 85 f6 <74> 1c 5b 4c 89 f6 48 89 ef 5d 41 5c 41 5d 41 5e e9 c1 fa ff ff 44 [ 420.820269] RSP: 0018:ffff888038c474b0 EFLAGS: 00000246 [ 420.820609] RAX: 0000000000427f6f RBX: ffffea0000e32200 RCX: 1ffffffff0fdca53 [ 420.821036] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8183f876 [ 420.821462] RBP: ffff88800969c500 R08: 0000000000000001 R09: fffffbfff0fda9d9 [ 420.821890] R10: ffffffff87ed4ecf R11: 00000000000007e0 R12: ffff88806ce434a0 [ 420.822319] R13: 0000000000000200 R14: 0000000000000000 R15: ffff888038c88900 [ 420.822759] ? put_cpu_partial+0x106/0x1b0 [ 420.823068] qlist_free_all+0x50/0x160 [ 420.823364] kasan_quarantine_reduce+0x19c/0x230 [ 420.823705] __kasan_slab_alloc+0x49/0x70 [ 420.823985] kmem_cache_alloc_noprof+0x13d/0x3d0 [ 420.824318] ? lockdep_init_map_type+0x2cb/0x7b0 [ 420.824640] security_inode_alloc+0x3e/0x130 [ 420.824956] inode_init_always_gfp+0xc27/0xf60 [ 420.825274] alloc_inode+0x89/0x240 [ 420.825547] new_inode+0x1c/0x190 [ 420.825810] __ext4_new_inode+0x2f1/0x4df0 [ 420.826113] ? srso_return_thunk+0x5/0x5f [ 420.826422] ? srso_return_thunk+0x5/0x5f [ 420.826731] ? __dquot_initialize+0x29e/0xcf0 [ 420.827033] ? srso_return_thunk+0x5/0x5f [ 420.827339] ? __pfx___ext4_new_inode+0x10/0x10 [ 420.827668] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 420.828031] ? __pfx___dquot_initialize+0x10/0x10 [ 420.828363] ? srso_return_thunk+0x5/0x5f [ 420.828663] ? do_raw_spin_unlock+0x53/0x220 [ 420.828966] ? d_splice_alias+0x4df/0xe20 [ 420.829276] ext4_create+0x2e3/0x4e0 [ 420.829544] ? __pfx_ext4_create+0x10/0x10 [ 420.829840] ? __pfx_ext4_create+0x10/0x10 [ 420.830127] lookup_open.isra.0+0x1133/0x1550 [ 420.830439] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 420.830755] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 420.831114] ? srso_return_thunk+0x5/0x5f [ 420.831417] ? lock_acquire+0x32/0xc0 [ 420.831701] ? path_openat+0xc28/0x2980 [ 420.831991] ? __pfx_down_write+0x10/0x10 [ 420.832275] ? mnt_get_write_access+0x1ea/0x2d0 [ 420.832619] path_openat+0xc91/0x2980 [ 420.832908] ? __pfx_path_openat+0x10/0x10 [ 420.833202] ? __pfx___lock_acquire+0x10/0x10 [ 420.833522] ? srso_return_thunk+0x5/0x5f [ 420.833826] ? find_held_lock+0x2c/0x110 [ 420.834118] do_filp_open+0x1b8/0x410 [ 420.834387] ? __pfx_do_filp_open+0x10/0x10 [ 420.834684] ? find_held_lock+0x2c/0x110 [ 420.834987] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 420.835300] ? lock_acquire+0x32/0xc0 [ 420.835586] ? srso_return_thunk+0x5/0x5f [ 420.835891] ? _raw_spin_unlock+0x1e/0x40 [ 420.836188] ? srso_return_thunk+0x5/0x5f [ 420.836490] ? alloc_fd+0x2c0/0x560 [ 420.836765] do_sys_openat2+0x164/0x1d0 [ 420.837031] ? __pfx_do_sys_openat2+0x10/0x10 [ 420.837323] ? ktime_get+0x171/0x270 [ 420.837618] __x64_sys_openat+0x143/0x200 [ 420.837895] ? __pfx___x64_sys_openat+0x10/0x10 [ 420.838207] ? srso_return_thunk+0x5/0x5f [ 420.838506] ? trace_x86_fpu_regs_activated+0x135/0x190 [ 420.838888] do_syscall_64+0xbf/0x1d0 [ 420.839155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.839501] RIP: 0033:0x7f541227cb19 [ 420.839751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 420.840777] RSP: 002b:00007f540f7f2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 420.841241] RAX: ffffffffffffffda RBX: 00007f541238ff60 RCX: 00007f541227cb19 [ 420.841663] RDX: 00000000001c1042 RSI: 0000000020000200 RDI: ffffffffffffff9c [ 420.842085] RBP: 00007f54122d6f6d R08: 0000000000000000 R09: 0000000000000000 [ 420.842516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.842934] R13: 00007ffee43903bf R14: 00007f540f7f2300 R15: 0000000000022000 [ 420.843388] [ 420.843550] Sending NMI from CPU 0 to CPUs 1: [ 420.843857] NMI backtrace for cpu 1 skipped: idling at default_idle+0x1e/0x30 23:20:23 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:23 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:20:23 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:23 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:23 executing program 1: ioperm(0x0, 0x7ff, 0x7) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:20:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:20:23 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:23 executing program 7: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') [ 423.079219] audit: type=1326 audit(1729120823.351:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9887 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa415601b19 code=0x0 [ 423.096164] audit: type=1326 audit(1729120823.378:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9885 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f818fabfb19 code=0x0 [ 423.110266] audit: type=1326 audit(1729120823.389:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9884 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 [ 423.134304] audit: type=1326 audit(1729120823.390:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9882 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61d5634b19 code=0x0 23:20:23 executing program 1: ioperm(0x0, 0x7ff, 0x7) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:20:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000002c0)=""/225, 0xe1) 23:20:23 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:23 executing program 7: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:23 executing program 1: ioperm(0x0, 0x7ff, 0x7) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:20:23 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:24 executing program 7: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:24 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:24 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:24 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 424.117377] audit: type=1326 audit(1729120824.402:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9916 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f818fabfb19 code=0x0 [ 424.169053] audit: type=1326 audit(1729120824.453:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9923 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa415601b19 code=0x0 [ 424.200255] audit: type=1326 audit(1729120824.484:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9924 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2ca1a2b19 code=0x0 [ 424.252753] audit: type=1326 audit(1729120824.538:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9929 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61d5634b19 code=0x0 23:20:24 executing program 7: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:24 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:24 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:25 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:25 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:25 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:25 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:25 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 425.610287] audit: type=1326 audit(1729120825.863:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9962 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61d5634b19 code=0x0 [ 425.719521] audit: type=1326 audit(1729120826.003:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9961 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa415601b19 code=0x0 23:20:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:26 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:26 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:27 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:28 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 7: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76e2a95ec889"}, 0x14) prctl$PR_GET_TSC(0x19, &(0x7f0000002b80)) 23:20:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 6: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x40}}, 0x0) 23:20:30 executing program 7: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76e2a95ec889"}, 0x14) prctl$PR_GET_TSC(0x19, &(0x7f0000002b80)) 23:20:30 executing program 7: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76e2a95ec889"}, 0x14) prctl$PR_GET_TSC(0x19, &(0x7f0000002b80)) 23:20:30 executing program 6: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') 23:20:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x40}}, 0x0) 23:20:30 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 23:20:30 executing program 7: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76e2a95ec889"}, 0x14) prctl$PR_GET_TSC(0x19, &(0x7f0000002b80)) VM DIAGNOSIS: 23:20:21 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8262d465 RDI=ffffffff886610c0 RBP=ffffffff88661080 RSP=ffff88806ce08e18 R8 =0000000000000000 R9 =ffffed1001d3a046 R10=0000000000000020 R11=6666666666662052 R12=0000000000000020 R13=ffffffff88661080 R14=0000000000000010 R15=ffffffff8262d450 RIP=ffffffff8262d4bd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f540f7f2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b32c2a000 CR3=000000000e3e4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000001da64b RBX=0000000000000001 RCX=ffffffff848238d7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812ad1ed RBP=dffffc0000000000 RSP=ffff8880096c7e68 R8 =0000000000000001 R9 =ffffed100d9e6c70 R10=ffff88806cf36383 R11=0000000000000000 R12=ffffffff863f2748 R13=1ffff110012d8fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8482487e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558614a9c4ec CR3=0000000016c76000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=b487b4a2c85e6724f7824fce56871b4e XMM02=4fad9fdd4c273e9ac6adeb30d7ed2c87 XMM03=4930988a498c5f9359f147e418ea2176 XMM04=927eb30a16693c867db8eff0193deaa4 XMM05=d0aef0ee29a31a2da316b25b8c7e2d93 XMM06=50ad6fa21660f4c8854c8b748a2e38e1 XMM07=f37a3b11a613a64b782c7be600f5514d XMM08=14a5b63f5e61cda6485a65bba4ad2d95 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000