Warning: Permanently added '[localhost]:10641' (ECDSA) to the list of known hosts. 2023/01/10 09:34:36 fuzzer started 2023/01/10 09:34:36 dialing manager at localhost:36609 syzkaller login: [ 39.162168] cgroup: Unknown subsys name 'net' [ 39.249434] cgroup: Unknown subsys name 'rlimit' 2023/01/10 09:34:49 syscalls: 2217 2023/01/10 09:34:49 code coverage: enabled 2023/01/10 09:34:49 comparison tracing: enabled 2023/01/10 09:34:49 extra coverage: enabled 2023/01/10 09:34:49 setuid sandbox: enabled 2023/01/10 09:34:49 namespace sandbox: enabled 2023/01/10 09:34:49 Android sandbox: enabled 2023/01/10 09:34:49 fault injection: enabled 2023/01/10 09:34:49 leak checking: enabled 2023/01/10 09:34:49 net packet injection: enabled 2023/01/10 09:34:49 net device setup: enabled 2023/01/10 09:34:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/10 09:34:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/10 09:34:49 USB emulation: enabled 2023/01/10 09:34:49 hci packet injection: enabled 2023/01/10 09:34:49 wifi device emulation: enabled 2023/01/10 09:34:49 802.15.4 emulation: enabled 2023/01/10 09:34:50 fetching corpus: 50, signal 39319/41134 (executing program) 2023/01/10 09:34:50 fetching corpus: 100, signal 57339/60811 (executing program) 2023/01/10 09:34:50 fetching corpus: 150, signal 66690/71743 (executing program) 2023/01/10 09:34:50 fetching corpus: 200, signal 75899/82441 (executing program) 2023/01/10 09:34:50 fetching corpus: 250, signal 83248/91286 (executing program) 2023/01/10 09:34:50 fetching corpus: 300, signal 89222/98693 (executing program) 2023/01/10 09:34:50 fetching corpus: 350, signal 95004/105839 (executing program) 2023/01/10 09:34:51 fetching corpus: 400, signal 102070/114219 (executing program) 2023/01/10 09:34:51 fetching corpus: 450, signal 106918/120414 (executing program) 2023/01/10 09:34:51 fetching corpus: 500, signal 110330/125169 (executing program) 2023/01/10 09:34:51 fetching corpus: 550, signal 115734/131798 (executing program) 2023/01/10 09:34:51 fetching corpus: 600, signal 119058/136359 (executing program) 2023/01/10 09:34:51 fetching corpus: 650, signal 122110/140645 (executing program) 2023/01/10 09:34:51 fetching corpus: 700, signal 125420/145181 (executing program) 2023/01/10 09:34:51 fetching corpus: 750, signal 128894/149821 (executing program) 2023/01/10 09:34:52 fetching corpus: 800, signal 133238/155233 (executing program) 2023/01/10 09:34:52 fetching corpus: 850, signal 136520/159652 (executing program) 2023/01/10 09:34:52 fetching corpus: 900, signal 139184/163469 (executing program) 2023/01/10 09:34:52 fetching corpus: 950, signal 142430/167758 (executing program) 2023/01/10 09:34:52 fetching corpus: 1000, signal 144636/171085 (executing program) 2023/01/10 09:34:52 fetching corpus: 1050, signal 147371/174868 (executing program) 2023/01/10 09:34:52 fetching corpus: 1100, signal 149605/178219 (executing program) 2023/01/10 09:34:52 fetching corpus: 1150, signal 151992/181654 (executing program) 2023/01/10 09:34:52 fetching corpus: 1200, signal 154545/185217 (executing program) 2023/01/10 09:34:53 fetching corpus: 1250, signal 157015/188699 (executing program) 2023/01/10 09:34:53 fetching corpus: 1300, signal 159285/191938 (executing program) 2023/01/10 09:34:53 fetching corpus: 1350, signal 162069/195677 (executing program) 2023/01/10 09:34:53 fetching corpus: 1400, signal 165852/200206 (executing program) 2023/01/10 09:34:53 fetching corpus: 1450, signal 168014/203327 (executing program) 2023/01/10 09:34:53 fetching corpus: 1500, signal 170484/206694 (executing program) 2023/01/10 09:34:53 fetching corpus: 1550, signal 172694/209797 (executing program) 2023/01/10 09:34:54 fetching corpus: 1600, signal 174900/212879 (executing program) 2023/01/10 09:34:54 fetching corpus: 1650, signal 176359/215304 (executing program) 2023/01/10 09:34:54 fetching corpus: 1700, signal 178197/218034 (executing program) 2023/01/10 09:34:54 fetching corpus: 1750, signal 180053/220751 (executing program) 2023/01/10 09:34:54 fetching corpus: 1800, signal 182159/223633 (executing program) 2023/01/10 09:34:54 fetching corpus: 1850, signal 183541/225919 (executing program) 2023/01/10 09:34:54 fetching corpus: 1900, signal 184939/228202 (executing program) 2023/01/10 09:34:54 fetching corpus: 1950, signal 186621/230682 (executing program) 2023/01/10 09:34:55 fetching corpus: 2000, signal 188812/233609 (executing program) 2023/01/10 09:34:55 fetching corpus: 2050, signal 191049/236578 (executing program) 2023/01/10 09:34:55 fetching corpus: 2100, signal 192538/238880 (executing program) 2023/01/10 09:34:55 fetching corpus: 2150, signal 193944/241077 (executing program) 2023/01/10 09:34:55 fetching corpus: 2200, signal 195311/243287 (executing program) 2023/01/10 09:34:55 fetching corpus: 2250, signal 196941/245686 (executing program) 2023/01/10 09:34:55 fetching corpus: 2300, signal 198061/247646 (executing program) 2023/01/10 09:34:55 fetching corpus: 2350, signal 199198/249559 (executing program) 2023/01/10 09:34:55 fetching corpus: 2400, signal 200722/251814 (executing program) 2023/01/10 09:34:56 fetching corpus: 2450, signal 202221/254096 (executing program) 2023/01/10 09:34:56 fetching corpus: 2500, signal 203992/256463 (executing program) 2023/01/10 09:34:56 fetching corpus: 2550, signal 205383/258567 (executing program) 2023/01/10 09:34:56 fetching corpus: 2600, signal 206752/260681 (executing program) 2023/01/10 09:34:56 fetching corpus: 2650, signal 207958/262572 (executing program) 2023/01/10 09:34:56 fetching corpus: 2700, signal 209195/264466 (executing program) 2023/01/10 09:34:56 fetching corpus: 2750, signal 210722/266655 (executing program) 2023/01/10 09:34:56 fetching corpus: 2800, signal 212046/268664 (executing program) 2023/01/10 09:34:57 fetching corpus: 2850, signal 213105/270464 (executing program) 2023/01/10 09:34:57 fetching corpus: 2900, signal 214400/272360 (executing program) 2023/01/10 09:34:57 fetching corpus: 2950, signal 215821/274362 (executing program) 2023/01/10 09:34:57 fetching corpus: 3000, signal 216651/275934 (executing program) 2023/01/10 09:34:57 fetching corpus: 3050, signal 217737/277701 (executing program) 2023/01/10 09:34:57 fetching corpus: 3100, signal 221389/281281 (executing program) 2023/01/10 09:34:57 fetching corpus: 3150, signal 222902/283325 (executing program) 2023/01/10 09:34:58 fetching corpus: 3200, signal 224267/285264 (executing program) 2023/01/10 09:34:58 fetching corpus: 3250, signal 225340/286933 (executing program) 2023/01/10 09:34:58 fetching corpus: 3300, signal 226066/288343 (executing program) 2023/01/10 09:34:58 fetching corpus: 3350, signal 227384/290165 (executing program) 2023/01/10 09:34:58 fetching corpus: 3400, signal 228562/291879 (executing program) 2023/01/10 09:34:58 fetching corpus: 3450, signal 229731/293574 (executing program) 2023/01/10 09:34:58 fetching corpus: 3500, signal 231246/295525 (executing program) 2023/01/10 09:34:58 fetching corpus: 3550, signal 232533/297297 (executing program) 2023/01/10 09:34:59 fetching corpus: 3600, signal 233620/298943 (executing program) 2023/01/10 09:34:59 fetching corpus: 3650, signal 234535/300449 (executing program) 2023/01/10 09:34:59 fetching corpus: 3700, signal 235318/301899 (executing program) 2023/01/10 09:34:59 fetching corpus: 3750, signal 236078/303334 (executing program) 2023/01/10 09:34:59 fetching corpus: 3800, signal 237021/304805 (executing program) 2023/01/10 09:34:59 fetching corpus: 3850, signal 238446/306581 (executing program) 2023/01/10 09:34:59 fetching corpus: 3900, signal 239349/308044 (executing program) 2023/01/10 09:34:59 fetching corpus: 3950, signal 240290/309504 (executing program) 2023/01/10 09:34:59 fetching corpus: 4000, signal 240892/310725 (executing program) 2023/01/10 09:35:00 fetching corpus: 4050, signal 241813/312180 (executing program) 2023/01/10 09:35:00 fetching corpus: 4100, signal 242670/313611 (executing program) 2023/01/10 09:35:00 fetching corpus: 4150, signal 243946/315224 (executing program) 2023/01/10 09:35:00 fetching corpus: 4200, signal 244735/316534 (executing program) 2023/01/10 09:35:00 fetching corpus: 4250, signal 245837/318100 (executing program) 2023/01/10 09:35:00 fetching corpus: 4300, signal 246661/319460 (executing program) 2023/01/10 09:35:00 fetching corpus: 4350, signal 247701/320967 (executing program) 2023/01/10 09:35:01 fetching corpus: 4400, signal 248446/322233 (executing program) 2023/01/10 09:35:01 fetching corpus: 4450, signal 249418/323632 (executing program) 2023/01/10 09:35:01 fetching corpus: 4500, signal 250030/324867 (executing program) 2023/01/10 09:35:01 fetching corpus: 4550, signal 250882/326173 (executing program) 2023/01/10 09:35:01 fetching corpus: 4600, signal 251572/327381 (executing program) 2023/01/10 09:35:01 fetching corpus: 4650, signal 252286/328642 (executing program) 2023/01/10 09:35:01 fetching corpus: 4700, signal 253540/330147 (executing program) 2023/01/10 09:35:02 fetching corpus: 4750, signal 254586/331538 (executing program) 2023/01/10 09:35:02 fetching corpus: 4800, signal 255693/332972 (executing program) 2023/01/10 09:35:02 fetching corpus: 4850, signal 256622/334234 (executing program) 2023/01/10 09:35:02 fetching corpus: 4900, signal 257489/335529 (executing program) 2023/01/10 09:35:02 fetching corpus: 4950, signal 258281/336728 (executing program) 2023/01/10 09:35:02 fetching corpus: 5000, signal 259137/337994 (executing program) 2023/01/10 09:35:03 fetching corpus: 5050, signal 259971/339227 (executing program) 2023/01/10 09:35:03 fetching corpus: 5100, signal 260679/340415 (executing program) 2023/01/10 09:35:03 fetching corpus: 5150, signal 261677/341690 (executing program) 2023/01/10 09:35:03 fetching corpus: 5200, signal 262451/342859 (executing program) 2023/01/10 09:35:03 fetching corpus: 5250, signal 263233/344005 (executing program) 2023/01/10 09:35:03 fetching corpus: 5300, signal 263918/345109 (executing program) 2023/01/10 09:35:03 fetching corpus: 5350, signal 264763/346279 (executing program) 2023/01/10 09:35:03 fetching corpus: 5400, signal 265763/347493 (executing program) 2023/01/10 09:35:04 fetching corpus: 5450, signal 266271/348492 (executing program) 2023/01/10 09:35:04 fetching corpus: 5500, signal 267042/349644 (executing program) 2023/01/10 09:35:04 fetching corpus: 5550, signal 267912/350841 (executing program) 2023/01/10 09:35:04 fetching corpus: 5600, signal 268604/351916 (executing program) 2023/01/10 09:35:04 fetching corpus: 5650, signal 269623/353099 (executing program) 2023/01/10 09:35:04 fetching corpus: 5700, signal 270605/354335 (executing program) 2023/01/10 09:35:04 fetching corpus: 5750, signal 271262/355401 (executing program) 2023/01/10 09:35:04 fetching corpus: 5800, signal 271731/356323 (executing program) 2023/01/10 09:35:05 fetching corpus: 5850, signal 272451/357371 (executing program) 2023/01/10 09:35:05 fetching corpus: 5900, signal 273174/358383 (executing program) 2023/01/10 09:35:05 fetching corpus: 5950, signal 273761/359356 (executing program) 2023/01/10 09:35:05 fetching corpus: 6000, signal 274956/360628 (executing program) 2023/01/10 09:35:05 fetching corpus: 6050, signal 275926/361712 (executing program) 2023/01/10 09:35:05 fetching corpus: 6100, signal 276630/362701 (executing program) 2023/01/10 09:35:05 fetching corpus: 6150, signal 277083/363584 (executing program) 2023/01/10 09:35:05 fetching corpus: 6200, signal 277635/364557 (executing program) 2023/01/10 09:35:06 fetching corpus: 6250, signal 278327/365558 (executing program) 2023/01/10 09:35:06 fetching corpus: 6300, signal 278902/366480 (executing program) 2023/01/10 09:35:06 fetching corpus: 6350, signal 279534/367426 (executing program) 2023/01/10 09:35:06 fetching corpus: 6400, signal 280209/368357 (executing program) 2023/01/10 09:35:06 fetching corpus: 6450, signal 280689/369250 (executing program) 2023/01/10 09:35:06 fetching corpus: 6500, signal 281350/370183 (executing program) 2023/01/10 09:35:06 fetching corpus: 6550, signal 282046/371168 (executing program) 2023/01/10 09:35:07 fetching corpus: 6600, signal 282413/371997 (executing program) 2023/01/10 09:35:07 fetching corpus: 6650, signal 282762/372798 (executing program) 2023/01/10 09:35:07 fetching corpus: 6700, signal 283331/373656 (executing program) 2023/01/10 09:35:07 fetching corpus: 6750, signal 283955/374557 (executing program) 2023/01/10 09:35:07 fetching corpus: 6800, signal 284566/375470 (executing program) 2023/01/10 09:35:07 fetching corpus: 6850, signal 285451/376490 (executing program) 2023/01/10 09:35:08 fetching corpus: 6900, signal 286275/377410 (executing program) 2023/01/10 09:35:08 fetching corpus: 6950, signal 286851/378284 (executing program) 2023/01/10 09:35:08 fetching corpus: 7000, signal 287401/379111 (executing program) 2023/01/10 09:35:08 fetching corpus: 7050, signal 288058/379972 (executing program) 2023/01/10 09:35:08 fetching corpus: 7100, signal 288851/380839 (executing program) 2023/01/10 09:35:08 fetching corpus: 7150, signal 289634/381729 (executing program) 2023/01/10 09:35:08 fetching corpus: 7200, signal 290127/382512 (executing program) 2023/01/10 09:35:09 fetching corpus: 7250, signal 290748/383348 (executing program) 2023/01/10 09:35:09 fetching corpus: 7300, signal 291557/384235 (executing program) 2023/01/10 09:35:09 fetching corpus: 7350, signal 292141/385006 (executing program) 2023/01/10 09:35:09 fetching corpus: 7400, signal 292615/385799 (executing program) 2023/01/10 09:35:09 fetching corpus: 7450, signal 293487/386691 (executing program) 2023/01/10 09:35:09 fetching corpus: 7500, signal 293947/387442 (executing program) 2023/01/10 09:35:09 fetching corpus: 7550, signal 294565/388265 (executing program) 2023/01/10 09:35:10 fetching corpus: 7600, signal 295041/389050 (executing program) 2023/01/10 09:35:10 fetching corpus: 7650, signal 295697/389828 (executing program) 2023/01/10 09:35:10 fetching corpus: 7700, signal 296151/390548 (executing program) 2023/01/10 09:35:10 fetching corpus: 7750, signal 296568/391284 (executing program) 2023/01/10 09:35:10 fetching corpus: 7800, signal 297191/392051 (executing program) 2023/01/10 09:35:10 fetching corpus: 7850, signal 297548/392751 (executing program) 2023/01/10 09:35:11 fetching corpus: 7900, signal 298200/393527 (executing program) 2023/01/10 09:35:11 fetching corpus: 7950, signal 298609/394272 (executing program) 2023/01/10 09:35:11 fetching corpus: 8000, signal 299141/395023 (executing program) 2023/01/10 09:35:11 fetching corpus: 8050, signal 299573/395746 (executing program) 2023/01/10 09:35:11 fetching corpus: 8100, signal 300124/396468 (executing program) 2023/01/10 09:35:11 fetching corpus: 8150, signal 300532/397191 (executing program) 2023/01/10 09:35:11 fetching corpus: 8200, signal 300903/397874 (executing program) 2023/01/10 09:35:12 fetching corpus: 8250, signal 301359/398554 (executing program) 2023/01/10 09:35:12 fetching corpus: 8300, signal 301779/399209 (executing program) 2023/01/10 09:35:12 fetching corpus: 8350, signal 302289/399925 (executing program) 2023/01/10 09:35:12 fetching corpus: 8400, signal 302859/400616 (executing program) 2023/01/10 09:35:12 fetching corpus: 8450, signal 303254/401281 (executing program) 2023/01/10 09:35:12 fetching corpus: 8500, signal 303754/401967 (executing program) 2023/01/10 09:35:12 fetching corpus: 8550, signal 304374/402670 (executing program) 2023/01/10 09:35:12 fetching corpus: 8600, signal 304965/403362 (executing program) 2023/01/10 09:35:12 fetching corpus: 8650, signal 305477/404025 (executing program) 2023/01/10 09:35:13 fetching corpus: 8700, signal 305999/404715 (executing program) 2023/01/10 09:35:13 fetching corpus: 8750, signal 306572/405403 (executing program) 2023/01/10 09:35:13 fetching corpus: 8800, signal 307088/406065 (executing program) 2023/01/10 09:35:13 fetching corpus: 8850, signal 307483/406681 (executing program) 2023/01/10 09:35:13 fetching corpus: 8900, signal 308093/407331 (executing program) 2023/01/10 09:35:13 fetching corpus: 8950, signal 308431/407929 (executing program) 2023/01/10 09:35:13 fetching corpus: 9000, signal 308811/408528 (executing program) 2023/01/10 09:35:14 fetching corpus: 9050, signal 309436/409189 (executing program) 2023/01/10 09:35:14 fetching corpus: 9100, signal 309807/409786 (executing program) 2023/01/10 09:35:14 fetching corpus: 9150, signal 310278/410428 (executing program) 2023/01/10 09:35:14 fetching corpus: 9200, signal 310742/411030 (executing program) 2023/01/10 09:35:14 fetching corpus: 9250, signal 311200/411629 (executing program) 2023/01/10 09:35:14 fetching corpus: 9300, signal 311690/412219 (executing program) 2023/01/10 09:35:15 fetching corpus: 9350, signal 312358/412836 (executing program) 2023/01/10 09:35:15 fetching corpus: 9400, signal 312965/413449 (executing program) 2023/01/10 09:35:15 fetching corpus: 9450, signal 313516/414045 (executing program) 2023/01/10 09:35:15 fetching corpus: 9500, signal 313880/414591 (executing program) 2023/01/10 09:35:15 fetching corpus: 9550, signal 314271/415150 (executing program) 2023/01/10 09:35:16 fetching corpus: 9600, signal 314611/415706 (executing program) 2023/01/10 09:35:16 fetching corpus: 9650, signal 314980/416264 (executing program) 2023/01/10 09:35:16 fetching corpus: 9700, signal 315447/416834 (executing program) 2023/01/10 09:35:16 fetching corpus: 9750, signal 315831/417363 (executing program) 2023/01/10 09:35:16 fetching corpus: 9800, signal 316304/417872 (executing program) 2023/01/10 09:35:16 fetching corpus: 9850, signal 316555/418430 (executing program) 2023/01/10 09:35:17 fetching corpus: 9900, signal 317145/419010 (executing program) 2023/01/10 09:35:17 fetching corpus: 9950, signal 317598/419556 (executing program) 2023/01/10 09:35:17 fetching corpus: 10000, signal 317941/420092 (executing program) 2023/01/10 09:35:17 fetching corpus: 10050, signal 318467/420619 (executing program) 2023/01/10 09:35:17 fetching corpus: 10100, signal 318905/421114 (executing program) 2023/01/10 09:35:17 fetching corpus: 10150, signal 319193/421618 (executing program) 2023/01/10 09:35:17 fetching corpus: 10200, signal 319700/422151 (executing program) 2023/01/10 09:35:18 fetching corpus: 10250, signal 320032/422652 (executing program) 2023/01/10 09:35:18 fetching corpus: 10300, signal 320376/423158 (executing program) 2023/01/10 09:35:18 fetching corpus: 10350, signal 320831/423701 (executing program) 2023/01/10 09:35:18 fetching corpus: 10400, signal 321203/424201 (executing program) 2023/01/10 09:35:18 fetching corpus: 10450, signal 321504/424678 (executing program) 2023/01/10 09:35:18 fetching corpus: 10500, signal 321883/425181 (executing program) 2023/01/10 09:35:18 fetching corpus: 10550, signal 322233/425673 (executing program) 2023/01/10 09:35:18 fetching corpus: 10600, signal 322561/426177 (executing program) 2023/01/10 09:35:19 fetching corpus: 10650, signal 323068/426658 (executing program) 2023/01/10 09:35:19 fetching corpus: 10700, signal 323519/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 10750, signal 323908/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 10800, signal 324393/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 10850, signal 324707/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 10900, signal 325065/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 10950, signal 325427/426868 (executing program) 2023/01/10 09:35:19 fetching corpus: 11000, signal 325922/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11050, signal 326252/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11100, signal 326752/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11150, signal 327052/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11200, signal 327407/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11250, signal 327750/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11300, signal 328070/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11350, signal 328413/426868 (executing program) 2023/01/10 09:35:20 fetching corpus: 11400, signal 328821/426868 (executing program) 2023/01/10 09:35:21 fetching corpus: 11450, signal 329276/426868 (executing program) 2023/01/10 09:35:21 fetching corpus: 11500, signal 329538/426869 (executing program) 2023/01/10 09:35:21 fetching corpus: 11550, signal 329880/426869 (executing program) 2023/01/10 09:35:21 fetching corpus: 11600, signal 330221/426869 (executing program) 2023/01/10 09:35:21 fetching corpus: 11650, signal 330573/426869 (executing program) 2023/01/10 09:35:21 fetching corpus: 11700, signal 330931/426873 (executing program) 2023/01/10 09:35:21 fetching corpus: 11750, signal 331258/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 11800, signal 331556/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 11850, signal 331855/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 11900, signal 332184/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 11950, signal 332554/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 12000, signal 332886/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 12050, signal 333311/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 12100, signal 333891/426873 (executing program) 2023/01/10 09:35:22 fetching corpus: 12150, signal 334176/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12200, signal 334423/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12250, signal 334822/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12300, signal 335110/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12350, signal 335372/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12400, signal 335649/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12450, signal 336078/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12500, signal 336335/426873 (executing program) 2023/01/10 09:35:23 fetching corpus: 12550, signal 336795/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12600, signal 337089/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12650, signal 337531/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12700, signal 337966/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12750, signal 338257/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12800, signal 338526/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12850, signal 338818/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12900, signal 339332/426873 (executing program) 2023/01/10 09:35:24 fetching corpus: 12950, signal 339654/426873 (executing program) 2023/01/10 09:35:25 fetching corpus: 13000, signal 340057/426873 (executing program) 2023/01/10 09:35:25 fetching corpus: 13050, signal 340417/426873 (executing program) 2023/01/10 09:35:25 fetching corpus: 13100, signal 340762/426875 (executing program) 2023/01/10 09:35:25 fetching corpus: 13150, signal 341091/426875 (executing program) 2023/01/10 09:35:25 fetching corpus: 13200, signal 341440/426875 (executing program) 2023/01/10 09:35:25 fetching corpus: 13250, signal 341784/426879 (executing program) 2023/01/10 09:35:25 fetching corpus: 13300, signal 342184/426879 (executing program) 2023/01/10 09:35:25 fetching corpus: 13350, signal 342522/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13400, signal 342791/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13450, signal 343265/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13500, signal 343598/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13550, signal 343914/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13600, signal 344363/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13650, signal 344790/426879 (executing program) 2023/01/10 09:35:26 fetching corpus: 13700, signal 345222/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 13750, signal 345576/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 13800, signal 345931/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 13850, signal 346216/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 13900, signal 346440/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 13950, signal 346998/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 14000, signal 347304/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 14050, signal 347559/426879 (executing program) 2023/01/10 09:35:27 fetching corpus: 14100, signal 347837/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14150, signal 348055/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14200, signal 348266/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14250, signal 348600/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14300, signal 348921/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14350, signal 349174/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14400, signal 349348/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14450, signal 349715/426879 (executing program) 2023/01/10 09:35:28 fetching corpus: 14500, signal 350086/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14550, signal 350445/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14600, signal 350859/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14650, signal 351076/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14700, signal 351353/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14750, signal 351569/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14800, signal 351965/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14850, signal 352251/426879 (executing program) 2023/01/10 09:35:29 fetching corpus: 14900, signal 352568/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 14950, signal 352761/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15000, signal 353105/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15050, signal 353311/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15100, signal 353591/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15150, signal 353976/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15200, signal 354307/426879 (executing program) 2023/01/10 09:35:30 fetching corpus: 15250, signal 354577/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15300, signal 354803/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15350, signal 355052/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15400, signal 355371/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15450, signal 355712/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15500, signal 356054/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15550, signal 356425/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15600, signal 356721/426879 (executing program) 2023/01/10 09:35:31 fetching corpus: 15650, signal 356923/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15700, signal 357245/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15750, signal 357396/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15800, signal 357611/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15850, signal 357823/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15900, signal 358039/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 15950, signal 358307/426879 (executing program) 2023/01/10 09:35:32 fetching corpus: 16000, signal 358532/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16050, signal 359344/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16100, signal 360513/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16150, signal 360812/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16200, signal 361025/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16250, signal 361348/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16300, signal 361769/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16345, signal 362010/426879 (executing program) 2023/01/10 09:35:33 fetching corpus: 16345, signal 362010/426879 (executing program) 2023/01/10 09:35:36 starting 8 fuzzer processes 09:35:36 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x800}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x80c2}, 0x20000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x203, 0x70bd27, 0x2, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8001}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x572e}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000001) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x600, 0x50) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000340)={{r3}, 0x0, 0x16, @unused=[0x9, 0x5, 0x9a0, 0x9], @subvolid=0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdirat(r4, &(0x7f0000001340)='./file0\x00', 0x5) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f00000013c0), 0x365001, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001380), r5) truncate(&(0x7f0000001400)='./file0\x00', 0x8) r6 = creat(&(0x7f0000001440)='./file0\x00', 0x3) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001480)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) write$binfmt_elf64(r7, &(0x7f00000014c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x1, 0xff, 0x69, 0x0, 0x2, 0x0, 0x3, 0x343, 0x40, 0xcb, 0x2b, 0x2, 0x38, 0x2, 0xb1f8, 0x0, 0x8}, [{0x6, 0xfffff569, 0x0, 0x101, 0x7bf, 0x3ff, 0x800, 0x1}], "f02d50bcacad07061f4fdb481b1c714fdf0f35e0bdd5c96873d8342f82c7405eb45482a73237f4eeffb2341c4269c395efbe4f8cccfaf22fc9542d03ea88c7a95a7d6bf7a01bed0fa3f54178f5873ac6fc9d844103544431807558dd6b3736c9c25b686fe2e825b42e4adc9fd323acb03fde2963149dafe31d79afed0b8839780746531cdf746788c00f57b5a17f15192f3614f6d3c81f9c632eafefdced7630d9676b7107c3d662884faa1a29c22ac5f74b1c600b74e151264aee472f2b5d9b1caefe980e7cc0ea46b7d0838c5d9ba2d381706f6e9b61ea801a"}, 0x152) syz_genetlink_get_family_id$tipc2(&(0x7f0000001640), r1) r8 = openat(r1, &(0x7f0000001680)='./file0/file0\x00', 0x200, 0x316) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001700), r6) sendmsg$TIPC_NL_KEY_FLUSH(r8, &(0x7f0000001900)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x16c, r9, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4797}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f3aeff6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xab7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x753, @loopback, 0xb28f0}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x16c}}, 0x20000805) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000019c0)={0x0, 0x3, 0x1, [0x3, 0x9, 0x7, 0x3f, 0x3], [0x3aa6, 0x7f9, 0x700d, 0x0, 0x8, 0x7, 0x3, 0x5, 0x1770, 0xec, 0x3, 0x4307, 0x2, 0x9, 0x1, 0x4, 0x4, 0x2, 0x2, 0x8, 0x6c, 0xffff, 0x1287c0000000, 0x1, 0x2, 0x2efa, 0x14000000, 0x0, 0x40, 0x2, 0x1, 0x0, 0x4, 0x9, 0x800, 0x8, 0x5f3, 0x100000001, 0x4, 0x5, 0x6, 0x1, 0x7, 0x5fd, 0x2, 0x0, 0x1f, 0x7, 0x8, 0xffffffffffffffc1, 0xdf, 0xff, 0x1, 0xd91, 0x7f, 0x7, 0x1, 0x6, 0x1343, 0xf9a, 0x7, 0xffff, 0x2e3, 0x9, 0xceeb, 0x4, 0x8001, 0x4, 0x4, 0x8, 0x9, 0xffffffff, 0x7, 0xa3a, 0x7fff, 0x800, 0x5, 0x3f, 0x100, 0x86d0, 0x7ed5, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x8, 0xffffffffffffffff, 0x0, 0x513, 0xc6, 0x4, 0x9, 0x8001, 0xfffffffffffffff8, 0x3, 0x3, 0xffffffff, 0x0, 0x2, 0xac, 0x3, 0x1, 0x2, 0x10000, 0xffffffffffffffff, 0x4, 0x6, 0x40, 0x3, 0x80000001, 0x4, 0x100000001, 0x1, 0x27, 0x4, 0x7, 0x0, 0x3, 0x4, 0x7, 0x1, 0x5]}) 09:35:36 executing program 1: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)={0x2fc, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x800}, @ETHTOOL_A_EEE_MODES_OURS={0x2bc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "d31760a0bb6cc1af0a70b654313739b54a45da4e35"}, @ETHTOOL_A_BITSET_MASK={0x33, 0x5, "8391356851d43ed00cf36ffbb3ceb3d5c8d7be59d8982ed129b851192a72d58521f59aeb30a5091947923c1e1bd3b0"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$!{&\xe2\"%\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x90}]}]}, @ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "c0d19b41b66534366201a29655f0b5034877acd846fd151f868fc6a6b85a1ed3e5141c4d9b97fe366970e8f189051d348daa2673df547108069c56e226502b7092b10b2db02106be69e809470fddeb03df934985ca26f3063f92104806e6c19f6f6767756ac819f374fbb925867e"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '].](%{\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(\x17]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '])@:%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-]\xc0\'+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[$\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*:-n\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x86, 0x5, "450a707ece04777ca8afeef82582de50aa9a29cf332a466846b48918e42d36fc8c3d955681e0383a4fa11119a02a32b38ad295af2807121e48300f5e358ca9670869e08996408fcf741b785431e431dd4bd9b7312cf6ec2df026870ba70e99e73f07f639cb3f21a2adc97bd5cda7298576706018f71c3cee68d49b05f6e2b6390fcc"}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x48000}, 0x20000040) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8000, 0x7}}, './file0\x00'}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x880) r1 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0x3c3}}, './file0\x00'}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000580)={@empty}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000005c0)={0x0, 0x0}) r3 = getpgrp(r2) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) vmsplice(r4, &(0x7f0000000700)=[{&(0x7f0000000640)="86c23866ffbfc14ce9a40c547fd008429f4f74c4e58e00c81843b5cf625c491d70c3e006e9f2b8bf814d5f10f91b8c1c9ed29318e7d4fedff68c0890e5305a907125d1615ae2932d3d3288c5d71fd2847224a4702650a588d0c1ab4ff49189344328ebba6b4b8603450aabb62c44a9e706", 0x71}, {&(0x7f00000006c0)="5e5a4c4620a0669fdf99338212c376ea0a9199039e5e482d044a10ea0ecc8cba7f057f90dc31d34a", 0x28}], 0x2, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000780)={0x3, 0x80, 0xff, 0x43, 0x6, 0x8, 0x0, 0x1, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000740), 0x6}, 0x104, 0x5, 0x9, 0x3, 0x200, 0x1, 0xfff8, 0x0, 0x9427, 0x0, 0x81}, r0, 0x9, r1, 0x8) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000800)={0x1, 0x1, 0x1f}) r6 = fsmount(r0, 0x0, 0x1) accept4$unix(r6, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) r7 = getpgrp(r3) perf_event_open(&(0x7f0000000900)={0x6, 0x80, 0x3, 0x8, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x10, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x2, 0x2}, 0x240, 0x8, 0x38000, 0x6, 0x200, 0x3, 0x80, 0x0, 0x2, 0x0, 0x4}, r7, 0xd, 0xffffffffffffffff, 0x2) r8 = perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x1, 0x0, 0x0, 0x80, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4fe2, 0x2, @perf_config_ext={0xffffffff, 0x100000000}, 0x0, 0xff, 0x7f, 0x3, 0x9, 0x10001, 0xff, 0x0, 0x7fffffff, 0x0, 0x4}, r7, 0xd, 0xffffffffffffffff, 0xa) write$P9_RREADLINK(r1, &(0x7f0000000a00)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000a40)=':-\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000039c0)=@random={'security.', '-\x00'}, &(0x7f0000003a00)=':-\x00', 0x3, 0x1) 09:35:36 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x1ff, @remote, 0x9}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)="016eba2afbddf42dda19a7d1a61eeba0771dba64e07811d61af3827d2808d8f0d02a17a71d0e9d32ed700be46675a12461a7600bc943eabe86b81e037f95f8682c8e615542a769c0c27685320d97a76c148ff8418eeb1bf0423dfb1d09d58c1501de69fc7c7df96c3df058fcb9", 0x6d}, {&(0x7f0000000100)="82138d12dd0d711080ed915d", 0xc}, {&(0x7f0000000140)="768cd0779c2b4ea2cfddbba1e85e07a8eb86e395b197e7076e7ce1573118495ef082acdf806a4b0b1ee1f27f216a0f58d43919dc6eaf87150f8f80e009ae6a3c8395bcb2247b61f8f677265d630b6b9cea318d59bd5aae3dcc2e1941be0c2f794aab02d6234701b01bc08a35c025510f45e001634150c398e964f0754bac82b50ce92b5fc920f8f41bbc04e22db0ad47b4d1fead7fee7cde51fcc715fc52d6741863b5557c8d134b4d760a52916e86320eb07a7c1d476688ba1d0a658dc0044c41ef984a6f248c2ee5f4750ac5de0706b4e246b2dbd94d4990b562", 0xdb}, {&(0x7f0000000240)="a4adcce1b61f2013be15bf540e3363ab0e1650fc62f79921d7", 0x19}, {&(0x7f0000000280)="4cb186d2a0ea1500875dce111e1931d245e44571de23e12600b430ee2483f2f6", 0x20}, {&(0x7f00000002c0)="f1dbeaa749eb4e56f4445f3d68e4684442", 0x11}, {&(0x7f0000000300)="5da2e21c2bb1ac655cca88a79b0c4bfa8fbfbd24c33c2146b49de604923a194c28d6fd98a6ddbc2cd08e36dd2f7b89bfba0a44fc638d835b9d338de6cddb89277977ccbb620e", 0x46}, {&(0x7f0000000380)="90e5a6105c218b136faa", 0xa}, {&(0x7f00000003c0)="bd0ce0b99423132e2d03be7f36edb7db9c415b5f3f9e9eb28e218103da572be4d3b8a6b320f58c8d4221ec481e2e78a22ec7680565e9fb0bda1df8d8102003df151893069425304b6a2c91c21211cd420bf8d91a77d21d267507229d70adb9ce7a23aa5c343043054424ea9c1bff98259530b2d68c5c6c84ffe67b130a14a8bf09f8e62b3118fc73c54bbd60932712fbdca0eaf14864da6a47506f8856f6d758e446687cc30da99948fe37412cdd411034a17a63017219cf41bf24c79e5e9a241ee956b4c641464c18cd0e1dd19a31344da23445fba7ac6db0a51d9f7228e748ad99e7727695e5d86610a350bcdbe4", 0xef}, {&(0x7f00000004c0)}], 0xa, &(0x7f00000005c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x939}}], 0x18}}], 0x1, 0x20000000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000640)={0xa, 0x4e21, 0xfe0, @mcast1, 0x4}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000680)="4a0a3b9dbfafdbc0350568b101d1e8712c2406d7ee23c26b663028beee529ec58a3a0b51ba1e5b1a60e39bc97a08085141a8e6575458f08b320ac15dc7fdbb47288065db4706d01c5f29981f77ebc0598606b81da8da3f19a813e3730c3a0468fae29e93af61f831517b307926034bb9f11d48b5b5e407cfb7b341e1d015f4b6276ce01e2a9621642f4421e99aa8f2a1ddb156662ab55662409c57d089afaec7ac812f1f3e211c61c036a69a3e36083b98e2306219546cebe3b94b651fe7188a6d85d0", 0xc3}, {&(0x7f0000000780)="d1d0614c6b3aa32ae7846771d07fb0fcf2a6b01f43a864e4a538a7d2ee7229afb77523e9b3d3898350324d5b0163c11b6213a19632abb2ea73c5557ea79cda98bd09498f0adca3a19d96f2c593fa58caf3d724c389c34e355ecf3e07ae2e5065f07ecd7408fec87f3745d5e75c97642ac9e56950a0a8aa349d2c6570d5ea15d38edd430ea602b9273d5ae6db0e865d4ae0274844fd50c62b0bb6e51349d909f0f96e914b41ab", 0xa6}, {&(0x7f0000000840)="ee6406bcbb8b887218343190480c2d9871e93c87754677f6189df9be3abbea8dc7d44de1e741c706cf1dfebe4593f7dc22e5e2f67b50c7d056fb65318782603c0b333180169b522c30097f3f9e806a6721370ca77b1f79e793fedf95eb4f11307c65d7cd20be5ffcc7a7b931b1a31feef42e01b9cfb6f128cfe8c154e523c8e618527614ad97f04e161047079d293e4a91789a74ce72deedfd45d5e4d4dff8e5", 0xa0}, {&(0x7f0000000900)="2e4db9790ae5f0923ca4c31618337cca2ca49ea886cfbb90bf8a00439904006ad2ba02a95d27853ba2c1c6533186fb3e19b73b540823f6cf4eed346bf7e1bab52297a98677402cf3e0ba6a72ea88642178ce35380a162db1f5ff21ae9c37dbeceb38fdcc5c5f9eba0930fd7ad62b29705777dae7a2d3fbd0fb0b51157fd919d094dbcd370328225e5786377732b547392928ed11e466f8b51d3630545063289dff9e5690e07969dfd83ec287c836eed2c4307893837eab3af966a2cc23593e80c25c5f", 0xc3}, {&(0x7f0000000a00)="4640c1660144c757e845f5f7b6e0c32c0cc9a2cb5996c1cba58567e3840d54686b4091dd95d28f9299829652cfb3510e4cb6e145d4317ae374a9fc8d23decad0b6903b04bbf88353a0421206f38b4a6c325bccdfcfaa9b80a44c4adca0904f37efff39236fa67b41d6eeddfc6ab91f8010390e2b4517857fe1fda1dad29e67a9ba287a00d7a7304d5f6252fc2f678fc1cf37d0845c0709dd4ef81cd0982910", 0x9f}, {&(0x7f0000000ac0)="754334807edb3f891a3b9eed4a29d4a7b8d2af35bfac138507bca2a3cc0c239c78a53fee41e449efbaaaaf5c154637c96110ae75d1189056c08673ce392caaf606e3613c0a36767277098f4ffe71c5ab8ab44f63762d3dab8e4fb8eaabb8b03c8306933a3e0c96c5f608d4553fe699057a7c518e0c9ca5ca2d36bfbdafe12aca0e36c235b8a6ae9b00b8ab55644fcd9dc7143ed1dec2c31a9831a4fce35b8e8b5562af3c52b1ef1b241c070a71c8b04c7c8b15eb74e82a", 0xb7}, {&(0x7f0000000b80)="65f053f126640c70febd9fc9815d1b01cec95f37f844e45deb55becdb8ea9c74ecb8cf2fc818d6386a8fa8fe1a56cc14b8bf9bac7e9efd5af8bdc2a2108eaf0b763a4d7f530bdb939a743b85a87a9cba791ff9cbbf98417686ce847e4612441ce4fb15cf6476697f26e1bbbbea2c3d4310aac6c2db718aad1036d0fc9a6b866430279c413a1883cb8398fd353a0925f5be7de466de9ff52792fe74e52262aa74d5ebae9d2bcedb882e268e9f9d952268375abda789ab47d41b131458dd2ba1c340d77e6145f18bb2f3834354d5cef31b48", 0xd1}], 0x7, &(0x7f0000000d00)=[@dstopts={{0x20, 0x29, 0x37, {0x11, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}], 0x48}, 0x20044054) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000dc0)={0x8, {{0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, '\x00', 0x7f, 0x0}, 0x10000000}}}, 0x88) r0 = creat(&(0x7f0000000e80)='./file0\x00', 0x100) sendmsg$inet6(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c, &(0x7f0000000f00), 0x0, &(0x7f0000000f40)=[@rthdr={{0x68, 0x29, 0x39, {0x62, 0xa, 0x1, 0x3, 0x0, [@private2, @local, @private1, @remote, @rand_addr=' \x01\x00']}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x80}, 0x40) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000001000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) connect$inet6(r1, &(0x7f0000001040)={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, '\x00', 0x27}, 0xfff}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@private2, 0x7c}) sendmmsg$inet6(r0, &(0x7f00000038c0)=[{{&(0x7f00000010c0)={0xa, 0x4e22, 0x7, @mcast1, 0x5}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="9966cdc5d6466e72c119202f45bcfaee6642e0934a637c648b1af7b9e39e9222b09039d08e28b2df8d6c138afc4bdd813c5984c442123b1bd6761507355dc51382a1bff84e2c79796a8370a502c4024fab7468ca74fb294c16b2a04f2813daccecce5d0a534fbb7be06dd3981614eb0524f713362117974ea0a41ce06c92984b03f1ede9e2b2c5c913fbc4b007ebc020c6a6", 0x92}, {&(0x7f00000021c0)="28faa25dbe5ae220629f9d87d9435ca30576581c1ba24d88979b7cd8e8c153a91e81bc5cc38b96bfc38983fbfaebde91e0af88ec1ff5e10b82c8f136acb4f3f9e00f9c945cfa5e685aeb0c1d5b84dba4520f541a58454012a7bba7a8ad5722abe7d7171512f3d6e49aa1e5c809dbf7fbaf9afd68cefea7f8573d3b52", 0x7c}, {&(0x7f0000002240)="f769d4d421dfd25c3183fea19fd71a51d73d4a2f5599772c9618ebf5c10d2f5c2b27a03e01de91e958ce9a36b09b1eb0b6baa35cd52e1211a3c2ff6a4460c3776106f3763d6bf2b135940f54dd71001c1c29054521", 0x55}, {&(0x7f00000022c0)="8fe73a57ee2b714d3b58c353d32c921ed57937ce80093d1aa13667a016ca072a9f0bb0fa939fe34bd869c7ccc1da7777f5", 0x31}, {&(0x7f0000002300)="2a3222cffa940f4386873e8c660d4e9bd5ef0f24e4b8debd56d39be0a2e09e278d5c4538c32ab1313fa418995247de3c690a0fc7f04c5d18106d466c6aa4827f735562018b41449b54ed38c407f170e9f7a96a0c361fb52e5e2d5f49fe8408f56fe6e5ef89d490a02d860befb20e0318266dfc4baf7b8eae2384991f1ecb31dd95", 0x81}, {&(0x7f00000023c0)="3ca422e0ec0e82097aabe6308be58153b25583e13b180e5421f8b821fe14de7531d8d46b593221616c1ec4d34c36e718023111bd1f0cae06abf05499d0112699bdd079b4905d9b386e2f837697bd044b7f988e9160196214d02209ebe827fbff75ed3851bfe6b78e6ab3fa742804ce7f2ddc523e172cd13d88651f329c5398317852e3324f3180793bf815d5f692fd97ca23e025f627d667a041d93b6a32f96273a034be2b296cb1f48ee5c21ea19367505b7852d65b84852ceb92e12d57f4f17ab6157014", 0xc5}, {&(0x7f00000024c0)="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", 0x1000}], 0x8, &(0x7f0000003540)=[@rthdrdstopts={{0xe0, 0x29, 0x37, {0x89, 0x18, '\x00', [@generic={0x0, 0x94, "eb8a301b3ecf792e284ea5fab317c560753346020e95c4d585beb304fded0de80eeb30bfadc901eecbfe0604d506a1ca9a56744df50b7dc110fa8f8767c2f866e86e7b9a9aaa58b09fa8ad34da9aaf82922808a139545485cf76be955f8ddc9a8bffdb597b8fdf04aa68f029b5dd116da08bea2c1f0746cdfa570cd3a9015aa01671ae9e03a93e68ef01ff19f561f1dad7bef31c"}, @ra={0x5, 0x2, 0x5}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x12}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x6, 0x6, 0x1, 0x3f, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @mcast1]}}}, @hopopts={{0x78, 0x29, 0x36, {0x87, 0xb, '\x00', [@generic={0x6, 0x45, "9f7a7f5e12e0a07ab31c13ed8a372575421fd92aa1b9de34c9746cdeee128cb28a50ee1b2d4d63e12d9461137d3ef5637fa1b9ba2270ae8950c061b683c95d297b8cad5ab3"}, @hao={0xc9, 0x10, @mcast1}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x73, 0x2, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x791}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x1d0}}, {{&(0x7f0000003740)={0xa, 0x4e24, 0xfff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000003780)="7812938375b9cb2d700e5a025d116b8bdb49f65f11097332ca1d057e6c8f61c2f8c536019ea18fd95f9daa3d2ce24391e7c6bcd394be2e442035e033c7aea8867fd7ad03a1a4afaca41a904b5f1bf30c5a3b6805d459a871f1a402b4c267b124ad8bb33123f47ad27f8015799f6a67dbb640d6b05b85c9501532ac80b822d44076adfeabf32c7f38e28176b0d9c8b18c8697d66e9dd38c5e52217cb29bbfb586d671626bf5ca11f175f92571b022b184f9055cee2683c92dc40a7a4fc7cf06805a42adcf16237d31b8c4eb82428447bc0f0d50c1830f007ef09c96c05ff6f47e420e658fa08e3be06b2eded0cdefb9360ec7", 0xf2}], 0x1}}], 0x2, 0x40) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000003940)={{0x1, 0x1, 0x18, r1, {0x8000}}, './file0\x00'}) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000003980)={0xa, 0x4e23, 0x8a, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, 0x1c) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003b80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003b40)={&(0x7f0000003a00)={0x128, 0x13, 0x1, 0x70bd25, 0x25dfdbfc, {0x22, 0x3f, 0x33, 0x1c, {0x4e20, 0x4e21, [0x2, 0x8, 0x1, 0x9], [0x3, 0x8, 0x3ff, 0x9d2], 0x0, [0x2]}, 0x4, 0x80000001}, [@INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "049da90c2585f5d5480fd948b1708a6bd72533098afcc2e3599caf8703dd96fd8bb51511d9e03821953721422f030d6d29f2f8e06920bc0ae68472a9091a7bcf807f301c04be622b9d75868baf693e137dd7044be5e54a33d356d69a1dfe053d37f5da0b67aea2297431241e379bd973e7d69738e435e0620757f8f618ae09773cbe476569f819711a706a7045226346eb3d93527d7a8969a94d420ceea02323998d7d650d0044c791c80295a7ee07e62870df603a47f397ce17e7995675c8432012d4c980a1be8bf1450939739888df0eee324912508930"}]}, 0x128}, 0x1, 0x0, 0x0, 0x8080}, 0x4000000) r3 = openat$cgroup_int(r0, &(0x7f0000003bc0)='cpu.weight\x00', 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000008500)=[{{&(0x7f0000003c00)=@abs, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000003c80)=""/222, 0xde}, {&(0x7f0000003d80)=""/77, 0x4d}, {&(0x7f0000003e00)=""/228, 0xe4}], 0x3, &(0x7f0000003f40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}}, {{&(0x7f0000004080)=@abs, 0x6e, &(0x7f0000004380)=[{&(0x7f0000004100)=""/7, 0x7}, {&(0x7f0000004140)=""/56, 0x38}, {&(0x7f0000004180)=""/255, 0xff}, {&(0x7f0000004280)=""/23, 0x17}, {&(0x7f00000042c0)=""/139, 0x8b}], 0x5, &(0x7f0000004400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f00000044c0), 0x6e, &(0x7f0000005840)=[{&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/34, 0x22}, {&(0x7f0000005580)=""/210, 0xd2}, {&(0x7f0000005680)=""/204, 0xcc}, {&(0x7f0000005780)=""/135, 0x87}], 0x5}}, {{&(0x7f00000058c0), 0x6e, &(0x7f0000005b00)=[{&(0x7f0000005940)=""/29, 0x1d}, {&(0x7f0000005980)=""/131, 0x83}, {&(0x7f0000005a40)=""/140, 0x8c}], 0x3, &(0x7f0000005b40)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000005b80), 0x6e, &(0x7f0000005d00)=[{&(0x7f0000005c00)=""/223, 0xdf}], 0x1, &(0x7f0000005d40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000005e40)=@abs, 0x6e, &(0x7f00000082c0)=[{&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/30, 0x1e}, {&(0x7f0000006f00)=""/207, 0xcf}, {&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/237, 0xed}, {&(0x7f0000008100)=""/236, 0xec}, {&(0x7f0000008200)=""/154, 0x9a}], 0x7, &(0x7f0000008340)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f0000008380)=""/188, 0xbc}, {&(0x7f0000008440)=""/85, 0x55}], 0x2}}], 0x7, 0x2000, &(0x7f00000086c0)={0x0, 0x989680}) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f0000008700)={r5, r0, 0x7ff}) r6 = accept4$inet6(r1, &(0x7f0000008800), &(0x7f0000008840)=0x1c, 0x0) sendmmsg$inet6(r6, &(0x7f0000008d40)=[{{&(0x7f0000008880)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c, &(0x7f0000008980)=[{&(0x7f00000088c0)="0f9c82394acb989be89ff4c6e7d19ade01c3688387eaf410d0b31e032c0382ec0a6f450534b5bf4fe7b738901bd58fcffa33e78dfe5682dd0f7e958ad618b277fe231febd37519d86422c0da09f04d0b06f059a7a0caa98be15965e9473d981f04d9a80df25f28d4c62b3dbe95ff4c4d83504d86a3f268aa74b42a8a3943e5667ba37f38578dc5c6b8cc3400acd8f61f88c2ded59ce3793d9a8da3", 0x9b}], 0x1, &(0x7f00000089c0)=[@dstopts={{0x120, 0x29, 0x37, {0xff, 0x20, '\x00', [@enc_lim={0x4, 0x1, 0xb7}, @generic={0x47, 0x7f, "e22b66676ae9c80783f7a36ff063bc0942972dcd1eaf3177f0c5aaa946a83142c1b0ea15275f75a0dee215045bf6c5ec821ba7f2945f2ed667a0f32a112212ea33e884a81dc7c877daf19a96506cb857ea8dff4b5b84f2cee3023351503164ee11b0e314d9bb9b1a7fc04e5ac8902468a859922cf15e4c953c94a0c289e122"}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1, 0x3, "90d4a9"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x48, {0x3, 0x10, 0x1, 0x4c, [0x40, 0x400, 0x100000001, 0x1f, 0x3f, 0x6, 0x1, 0x575]}}, @enc_lim={0x4, 0x1, 0x1}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x1, 0x7, '\x00', [@ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x473}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @enc_lim, @ra, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @empty}]}}}, @rthdrdstopts={{0x90, 0x29, 0x37, {0x2, 0xe, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0xd2, 0xfffb, [0x7, 0x80000001, 0x5, 0x5, 0x6, 0xc247]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x40, 0xc37d, [0xfa3, 0x779]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffffffff}, @ra={0x5, 0x2, 0x7}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0xfff}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6c, 0x2, 0x2, 0x4, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}}}, @hopopts={{0x120, 0x29, 0x36, {0x6c, 0x20, '\x00', [@generic={0x6, 0xc, "eeff7dc6d7ba0779dad18eb1"}, @generic={0x2, 0x2e, "6058a37d71cdac6444a8c350cc1ceb470960a601de6288c09d0ffaf4200c17697f93eae309b61ffc37ed59ca7f20"}, @generic={0x3, 0x48, "780402a2ac6a0924a32f687e7555e566d0c4f547eb188aec768f2290822859fd364486e4bfb86173d4d76be8d7215d00d7e55f6f9db74dd047041afee5d9f29ff92ab479fef2b8c2"}, @enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x40, {0x0, 0xe, 0x20, 0x4, [0xffffffff, 0x3, 0x9, 0x7, 0x4, 0x2, 0x6]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x92, 0x0, [0x6, 0x4, 0x2, 0x3ff]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x368}}], 0x1, 0x850) connect$inet6(r4, &(0x7f0000008d80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x400}, 0x1c) [ 99.251049] audit: type=1400 audit(1673343336.937:6): avc: denied { execmem } for pid=261 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:35:36 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x400, 0x20, 0xde, 0x8}, {0x1000, 0x20, 0xe2, 0x1}, {0x7, 0x0, 0xfe, 0x133}, {0x0, 0x0, 0x3f, 0x101}, {0x2, 0x1, 0x70, 0x38a7}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc2}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x20a200, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x40, 0x71, 0x401, 0x1, 0x3e, 0x80000001, 0xc, 0x38, 0x32d, 0x400, 0x1, 0x20, 0x1, 0x4, 0x400, 0x40}, [{0x6474e551, 0x9, 0x2, 0x8f8, 0x3, 0x3bf, 0x3f, 0x3}, {0x5, 0xb2, 0x9, 0x1, 0x3, 0x1, 0x4, 0x100}], "77874b0f5648947b5db59612ca17fc5aa0d317e8874da612d82aa74cbbdaa3cf905cc290c359d8760b1a889cdaa39a64a12d1761220dbf1c16680365b8f9beb573f942eda3c1643fe71cbbd3a829122cb41826254a5be449dd13d133594e26b1560bdf0d7ec5213719015c0f4e1a7ba16224be", ['\x00', '\x00']}, 0x2eb) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000400), &(0x7f0000000440), 0x2, 0x1) r2 = open(&(0x7f0000000480)='./file0\x00', 0xc4240, 0x18d) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '@'}], 0xa, "9bdbba36f7e09f255b95744f5ca09652bf04fbbc8fce7f82cccb6868dcd846bd88"}, 0x2e) preadv2(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/211, 0xd3}], 0x1, 0x7f, 0x81, 0x15) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000640)={0x7fff, 0xdaa, 0x0, 0x9}, 0x10) r3 = accept$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) fstat(r3, &(0x7f0000000700)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000780)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000804}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4040) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f00000008c0)={0x0, 0x40}) r6 = open(&(0x7f00000018c0)='./file0\x00', 0xc0002, 0x143) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000001900)={0x0, 0x9, 0x8aa5f88}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001940)='./binderfs2/binder1\x00', 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x400, 0x4) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000001a40)=[r2, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3], 0x8) 09:35:36 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @private=0xa010102, r0}, 0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000013c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001440)={@dev={0xac, 0x14, 0x14, 0x2a}, @remote, r2}, 0xc) r3 = socket(0xa, 0xed232a4243ca97a8, 0x6) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001480)={0x0, @multicast2, @initdev}, &(0x7f00000014c0)=0xc) r5 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000001500)='team0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000001540)={r3, 0x9, 0x7fffffff, 0x1}) fchmod(r6, 0x80) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000015c0)={0x0, @qipcrtr, @generic={0x1e, "68c401592c0797dba7ad7f5d296c"}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x0, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000001580)='ipvlan1\x00', 0x7, 0x0, 0x9}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001640), 0x10040, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000001680)={{0x1, 0x1, 0x18, r5}, './file1\x00'}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f00000016c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001840)={'erspan0\x00', &(0x7f0000001700)={'gretap0\x00', r4, 0x7, 0x8, 0x8, 0x3, {{0x3d, 0x4, 0x3, 0x3e, 0xf4, 0x66, 0x0, 0x2, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp_prespec={0x44, 0x54, 0x91, 0x3, 0x0, [{@rand_addr=0x64010102, 0x1}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4}, {@multicast2, 0x10000}, {@remote, 0x400}, {@remote, 0x7c00}, {@local, 0x8}, {@broadcast, 0x7fff}, {@remote}, {@loopback, 0x10001}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x1}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x60, [@multicast1, @local, @private=0xa010101, @local, @local, @loopback, @empty]}, @generic={0x89, 0xe, "ba158305747bcf8c43e7c4a1"}, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x1c, 0x15, 0x0, 0x8, [0xffffffff, 0x0, 0x6221, 0xbd, 0x100, 0x7fff]}, @timestamp_addr={0x44, 0x34, 0xbc, 0x1, 0x6, [{@broadcast, 0x10eb9446}, {@broadcast, 0x200}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1, 0x4}, {@remote, 0x80}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x6}]}]}}}}}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r9, 0x11, 0x67, &(0x7f0000001880)=0x800, 0x4) r10 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0), 0x40, 0x0) dup(r10) 09:35:36 executing program 5: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x11}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24}, 0x4000011) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000810}, 0x45) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000380)='.pending_reads\x00', 0x50800, 0x3) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x1, 0x4, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x60d}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_MODE={0xa, 0x2, {0x1000, 0x1}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xd10}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xc8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xfffffff9}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x24000004) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0xc0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x80020, &(0x7f0000000680)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}, {@fscache}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}], [{@subj_role={'subj_role', 0x3d, '))'}}, {@audit}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000780)) r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x6, 0x9, 0x3f, 0x9, 0x0, 0x9, 0x1040, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000007c0), 0x8}, 0x2000, 0x5, 0x2, 0x1, 0xfff, 0x7, 0x5, 0x0, 0x1fd, 0x0, 0x7}, 0xffffffffffffffff, 0xe, r3, 0xa) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000008c0), r2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f00000009c0)={&(0x7f0000000880), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, r6, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x20044040}, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r4, 0x80, {0x0, r3}, 0x100, 0x0, 0x1, {0x0, 0x0, r3}}, 0x8) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40), 0x100, 0x0) ioctl$CDROMREADCOOKED(r7, 0x5315, &(0x7f0000000a80)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001500), r8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x20, r0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffb}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x800) 09:35:36 executing program 6: ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x2}}, './file0\x00'}) dup(0xffffffffffffffff) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000200)="bdd081f9d0862fdf39799e9510f48b6c5f66c6", 0x13) r3 = syz_open_dev$vcsu(&(0x7f0000000240), 0x45, 0x82482) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000280)=""/121) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) recvfrom$inet6(r4, &(0x7f0000000340)=""/4096, 0x1000, 0x20, &(0x7f0000001340)={0xa, 0x4e23, 0x20, @remote, 0x47e}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000001380)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) inotify_add_watch(r5, &(0x7f00000013c0)='./file0\x00', 0x400) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000001400)) r6 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001440)=0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001480), 0x40040, 0x0) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f00000014c0), 0x101000, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000001500)={r1, r9, 0x5a2}) 09:35:37 executing program 7: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/169, 0xa9) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/93, 0x5d) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/47, 0x2f) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/11, 0xb) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/70, 0x46) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/12, 0xc) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/194, 0xc2) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/21, 0x15) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/185, 0xb9) modify_ldt$read_default(0x2, &(0x7f0000000480)=""/124, 0x7c) modify_ldt$read_default(0x2, &(0x7f0000000500)=""/33, 0x21) modify_ldt$read_default(0x2, &(0x7f0000000540)=""/4, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000580)=""/111, 0x6f) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/142, 0x8e) modify_ldt$read_default(0x2, &(0x7f00000006c0)=""/50, 0x32) modify_ldt$read_default(0x2, &(0x7f0000000700)=""/213, 0xd5) modify_ldt$read_default(0x2, &(0x7f0000000800)=""/204, 0xcc) modify_ldt$read_default(0x2, &(0x7f0000000900)=""/19, 0x13) modify_ldt$read_default(0x2, &(0x7f0000000940)=""/154, 0x9a) modify_ldt$read_default(0x2, &(0x7f0000000a00)=""/211, 0xd3) [ 100.568408] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 100.570999] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 100.572562] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 100.576561] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 100.578685] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 100.580321] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 100.627551] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 100.630177] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 100.632088] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 100.641530] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 100.643474] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 100.644963] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 100.646284] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 100.659015] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 100.661199] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 100.692263] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 100.694072] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 100.699438] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 100.702113] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 100.703609] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 100.706228] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 100.707473] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 100.711035] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 100.713616] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 100.716509] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 100.718393] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 100.721158] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 100.726653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 100.728247] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 100.729558] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 100.732989] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 100.734254] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 100.737176] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 100.739212] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 100.743857] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 100.774005] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 100.794452] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 100.807332] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 100.809645] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 100.811036] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 100.812844] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 100.814013] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 100.818483] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 100.819852] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 100.829328] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 100.849564] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 100.850539] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 100.855200] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 102.650414] Bluetooth: hci0: command 0x0409 tx timeout [ 102.713870] Bluetooth: hci3: command 0x0409 tx timeout [ 102.777885] Bluetooth: hci2: command 0x0409 tx timeout [ 102.778927] Bluetooth: hci7: command 0x0409 tx timeout [ 102.841937] Bluetooth: hci4: command 0x0409 tx timeout [ 102.842975] Bluetooth: hci1: command 0x0409 tx timeout [ 102.906147] Bluetooth: hci6: command 0x0409 tx timeout [ 102.907508] Bluetooth: hci5: command 0x0409 tx timeout [ 104.697842] Bluetooth: hci0: command 0x041b tx timeout [ 104.761913] Bluetooth: hci3: command 0x041b tx timeout [ 104.825916] Bluetooth: hci7: command 0x041b tx timeout [ 104.826667] Bluetooth: hci2: command 0x041b tx timeout [ 104.889899] Bluetooth: hci1: command 0x041b tx timeout [ 104.890641] Bluetooth: hci4: command 0x041b tx timeout [ 104.953998] Bluetooth: hci5: command 0x041b tx timeout [ 104.954791] Bluetooth: hci6: command 0x041b tx timeout [ 106.745821] Bluetooth: hci0: command 0x040f tx timeout [ 106.810911] Bluetooth: hci3: command 0x040f tx timeout [ 106.874861] Bluetooth: hci2: command 0x040f tx timeout [ 106.875368] Bluetooth: hci7: command 0x040f tx timeout [ 106.937904] Bluetooth: hci4: command 0x040f tx timeout [ 106.938410] Bluetooth: hci1: command 0x040f tx timeout [ 107.002894] Bluetooth: hci6: command 0x040f tx timeout [ 107.003381] Bluetooth: hci5: command 0x040f tx timeout [ 108.793856] Bluetooth: hci0: command 0x0419 tx timeout [ 108.858909] Bluetooth: hci3: command 0x0419 tx timeout [ 108.921913] Bluetooth: hci7: command 0x0419 tx timeout [ 108.922472] Bluetooth: hci2: command 0x0419 tx timeout [ 108.986925] Bluetooth: hci1: command 0x0419 tx timeout [ 108.987449] Bluetooth: hci4: command 0x0419 tx timeout [ 109.050939] Bluetooth: hci5: command 0x0419 tx timeout [ 109.051483] Bluetooth: hci6: command 0x0419 tx timeout [ 162.509257] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 162.511604] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 162.512975] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 162.515579] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 162.516834] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 162.518420] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 162.687115] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 162.714385] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 162.715709] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 162.719329] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 162.722873] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 162.723847] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 162.736956] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 162.737171] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 162.739387] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 162.741124] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 162.755129] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 162.756014] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 162.756640] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 162.757287] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 162.761834] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 162.763130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 162.765604] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 162.766486] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 162.771991] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 162.772980] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 162.775794] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 162.776659] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 162.791601] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 162.794418] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 162.795235] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 162.797418] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 162.798174] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 162.799428] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 162.800237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 162.801546] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 162.866600] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 162.875633] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 162.878311] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 162.889110] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 162.890557] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 162.914611] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 162.927244] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 162.950951] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 162.951591] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 162.962189] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 162.963198] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 162.981396] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 164.537858] Bluetooth: hci0: command 0x0409 tx timeout [ 164.793902] Bluetooth: hci1: command 0x0409 tx timeout [ 164.858905] Bluetooth: hci3: command 0x0409 tx timeout [ 164.859852] Bluetooth: hci4: command 0x0409 tx timeout [ 164.861193] Bluetooth: hci2: command 0x0409 tx timeout [ 164.861940] Bluetooth: hci5: command 0x0409 tx timeout [ 165.050083] Bluetooth: hci6: command 0x0409 tx timeout [ 165.114049] Bluetooth: hci7: command 0x0409 tx timeout [ 166.585807] Bluetooth: hci0: command 0x041b tx timeout [ 166.841889] Bluetooth: hci1: command 0x041b tx timeout [ 166.905867] Bluetooth: hci5: command 0x041b tx timeout [ 166.906391] Bluetooth: hci2: command 0x041b tx timeout [ 166.906906] Bluetooth: hci4: command 0x041b tx timeout [ 166.907361] Bluetooth: hci3: command 0x041b tx timeout [ 167.097850] Bluetooth: hci6: command 0x041b tx timeout [ 167.161877] Bluetooth: hci7: command 0x041b tx timeout [ 168.633855] Bluetooth: hci0: command 0x040f tx timeout [ 168.889809] Bluetooth: hci1: command 0x040f tx timeout [ 168.954067] Bluetooth: hci3: command 0x040f tx timeout [ 168.954623] Bluetooth: hci4: command 0x040f tx timeout [ 168.955161] Bluetooth: hci2: command 0x040f tx timeout [ 168.955643] Bluetooth: hci5: command 0x040f tx timeout [ 169.145853] Bluetooth: hci6: command 0x040f tx timeout [ 169.209830] Bluetooth: hci7: command 0x040f tx timeout [ 170.681851] Bluetooth: hci0: command 0x0419 tx timeout [ 170.937897] Bluetooth: hci1: command 0x0419 tx timeout [ 171.002031] Bluetooth: hci5: command 0x0419 tx timeout [ 171.002599] Bluetooth: hci2: command 0x0419 tx timeout [ 171.003280] Bluetooth: hci4: command 0x0419 tx timeout [ 171.003769] Bluetooth: hci3: command 0x0419 tx timeout [ 171.193879] Bluetooth: hci6: command 0x0419 tx timeout [ 171.257840] Bluetooth: hci7: command 0x0419 tx timeout [ 216.324544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.325513] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.326684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.592561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.593829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.596970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.369480] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.370165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.371547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.479531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.480518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.481994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:37:35 executing program 6: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000640)=ANY=[@ANYBLOB="66a2ed5e9f73bd32fe574fe5bbaf82e6d30ead63730126f57f0a66b36e40dc6e95afe5d9e63508ec0f8ec39938ac56e7106af64b277f166a69ab9dd68228e705110ed9a5ad876e8f4c40030a048a77c68044fd93aea545fb3b5762fe609e897ffd9aa530810d1daf15e234a1b1e9d9bb30b05e42b99c436d303f35a1bd8d46582a6959c33c660177372ca889c36f17162da7893edbed6b2549352ff29fd0d609c80997f6baa2442bae34975e601cc153f998eb2d96a1c5f4ac92b9e8f149e7ce82a506a331a225b06f5f44169b25c7916c77cca109476a2a688f9bcb21c725392d675c28092d1309031c9b1add824af6664a62e0ccba40d1", @ANYRES32, @ANYRES32]) readahead(r0, 0x1000, 0xffffffffffffff11) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x800, 0x2, 0x7e}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x1a0) [ 217.641085] audit: type=1400 audit(1673343455.328:7): avc: denied { open } for pid=7335 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 217.642761] audit: type=1400 audit(1673343455.328:8): avc: denied { kernel } for pid=7335 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 217.683260] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=7336 'syz-executor.6' [ 217.714743] hrtimer: interrupt took 23454 ns [ 217.783198] audit: type=1400 audit(1673343455.469:9): avc: denied { write } for pid=7335 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 217.852613] loop6: detected capacity change from 0 to 264192 [ 217.864713] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.865678] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.867043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.000333] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.001369] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.002886] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.147221] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 218.257234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.258660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.264381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.365188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.365860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.367429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.536019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.536696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.538629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.701529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.702672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.705770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:37:36 executing program 6: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000640)=ANY=[@ANYBLOB="66a2ed5e9f73bd32fe574fe5bbaf82e6d30ead63730126f57f0a66b36e40dc6e95afe5d9e63508ec0f8ec39938ac56e7106af64b277f166a69ab9dd68228e705110ed9a5ad876e8f4c40030a048a77c68044fd93aea545fb3b5762fe609e897ffd9aa530810d1daf15e234a1b1e9d9bb30b05e42b99c436d303f35a1bd8d46582a6959c33c660177372ca889c36f17162da7893edbed6b2549352ff29fd0d609c80997f6baa2442bae34975e601cc153f998eb2d96a1c5f4ac92b9e8f149e7ce82a506a331a225b06f5f44169b25c7916c77cca109476a2a688f9bcb21c725392d675c28092d1309031c9b1add824af6664a62e0ccba40d1", @ANYRES32, @ANYRES32]) readahead(r0, 0x1000, 0xffffffffffffff11) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x800, 0x2, 0x7e}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x1a0) [ 218.791478] loop6: detected capacity change from 0 to 264192 09:37:36 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff0100000000080000000000000000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000140)=""/8, 0x8}], 0x2, 0x4, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x5810, r3, 0x62bb3000) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000003c0), &(0x7f0000000400), 0x2, 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x3) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x181080, 0x2) openat(r5, &(0x7f0000000480)='./file0\x00', 0x321082, 0x44) fallocate(r4, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000000)) [ 218.839684] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.841011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.871271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.909893] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.910489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.912037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.926244] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:37:36 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 219.115990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.117112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.119455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.262020] Process accounting resumed [ 219.301610] Process accounting resumed 09:37:37 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 219.350145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.350775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.352252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.414274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.415429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.418051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.612475] Process accounting resumed [ 219.654203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.655320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.658201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.315337] audit: type=1400 audit(1673343458.002:10): avc: denied { write } for pid=7463 comm="syz-executor.4" name="task" dev="proc" ino=17024 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 220.318318] audit: type=1400 audit(1673343458.002:11): avc: denied { add_name } for pid=7463 comm="syz-executor.4" name="7464" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 220.320399] audit: type=1400 audit(1673343458.002:12): avc: denied { create } for pid=7463 comm="syz-executor.4" name="7464" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 09:37:52 executing program 4: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000003240)=[{0x0}, {&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000001f00)=""/91, 0x5b}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 09:37:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="b134589d1f984f9e79a4068d2ac9af8e406ab1f638be8d4931c6e5ff2cbfc359078aeec93c781deafef9f0215a", 0x2d}], 0x1, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0xab}}, @ip_retopts={{0x68, 0x0, 0x7, {[@cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x6, 0x7, "7911535d3e"}, {0x7, 0x6, "783111a2"}, {0x7, 0xa, "b3b68d38ebbd3bd1"}, {0x0, 0xc, "700f0417acde35c0fc65"}, {0x1, 0x2}]}, @timestamp={0x44, 0x8, 0x24, 0x0, 0x0, [0x2]}, @timestamp_prespec={0x44, 0xc, 0x21, 0x3, 0x5, [{@multicast2, 0x1ff}]}, @lsrr={0x83, 0x17, 0x2a, [@local, @empty, @private=0xa010101, @multicast2, @local]}, @end]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x7, 0x8f, [@rand_addr=0x64010102]}, @lsrr={0x83, 0xf, 0x5b, [@multicast2, @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x64010102]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @rand_addr=0x64010102}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0xe0}, 0x20000000) 09:37:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:37:52 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:37:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x280500a, &(0x7f00000002c0)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="b45e5026", @ANYRES16=0x0, @ANYBLOB="200025bd7000fedbdf2507000000050001000100000014000200fc000000000000000000000000000000050001000000000014000200fe800000000000000000000000000025"], 0x4c}}, 0x20000040) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r7) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="010000000000000000002500000008000200", @ANYRES32=r10, @ANYBLOB="05002a0000000000"], 0x24}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x5c, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000940)={0x7}, 0x4) 09:37:52 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff0000/0x2000)=nil, 0x7000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1000, 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 09:37:52 executing program 5: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x0, 0x377}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r3 = syz_open_dev$mouse(&(0x7f0000000400), 0xa9f3, 0x0) pwritev(r3, &(0x7f0000000ac0)=[{&(0x7f0000000500)="765dca46206cd96eed9a331a655344e0ea0492c1df76bf7114cac4c03a66a8cf5be85fb1dbc3a36965ee2fd6ac01a52684ae4f51cf2991b3766c856283412c0273ad0482ff1cd8408147cfffdeedb9e5f4188508f776", 0x56}, {&(0x7f0000000580)="a6d747abe82d7ef7ffd6ac793c9a811d88c910610b6ae6", 0x17}, {&(0x7f00000005c0)="eba45d285d90b2d04d45f43184fc967980fa348bbb05cdd7f077324664ab32732a6fe8ff59d6f7bf353eaa", 0x2b}, {&(0x7f0000000600)="0205f11af4af39991201cbedade72e0cf4fadb4a4e1a7535a5ccb2c2ddc0a26241af045c854de4c21ec930a4517bfd872d4b4a5a914eaef6b8ef3f8b6b3846da1c5988f8267c8c50629dd27606d6fd227a9f54fda577479637d49a89f414efb24ad582b90ee33731b1852b166d691a73d04c303e5138407b8d27bf035ac90be6b713fede4dcbe79944362333f8b814b6d9da9201344ea990fd7682a03595e94966b7631c", 0xa4}, {&(0x7f00000006c0)="6762dd4ee79093d36c9d263ad102c531415c512429a447b7acaf778dc7c2954cbd405af2f90cc8838bddf58bcca355fa7dd52012cdc2d4b907b19cf5ef1c7204a6ca5151e405f9a7bc", 0x49}, {&(0x7f0000000740)="d6dd26aca3c19ecd99267afb554e44afd35fa608e86730929766dd64c79c161961ae9cce545b87508e75aeb1f440f36177b11b2286001b51e0889930e089da19f1e0809c99d779eea50bffc701c276922f6590c4f6d78bb5", 0x58}, {&(0x7f00000007c0)="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", 0xff}, {&(0x7f0000000c40)="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", 0x1ad}, {&(0x7f00000009c0)="b9c9c6b2b2dfb274283f48083e61179be7c5f93e24c0452137a8cdec47a5303da9b840a0570b4d6ee01449ea211404d4bbdbfae3edb1815b1f236c124e5d2e33", 0x40}, {&(0x7f0000000a00)="dec729c651c42547b3606f6e713b501c698c7d1115d020ef1d8c41f2ccb4ede99093199789a83c345cba7e9a78a76c78e134e884b5447089afa5e99c0e9ed36916330810e055f7b2bf1efabd5d2b6f239ebab8d19ba15429e86655e4c0fae78a8a2473950c1b54513f85b991d2ba9e9c9c5ac6f8ee363b43fb2975103e7496c351e39c1bc5a02c46094b2f15a9eec2a32e5dedabd47afb0f59a635c4f88ee36ba532663d4efd9e0c4ac366b55a40297a854066de5b3b4444ad948919ba000000", 0xc0}], 0xa, 0x2, 0xfff) r4 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x800) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000004c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(r5, 0x0, 0x0, 0x80800) syz_io_uring_setup(0x5a5, &(0x7f0000000300)={0x0, 0xf92e, 0xa, 0x0, 0x38f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) openat(0xffffffffffffffff, &(0x7f0000000c00)='./file1\x00', 0x151040, 0x9) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x5, 0x0, 0x64, 0x0, 0xffff, 0x90108, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x393}, 0x41002, 0x7fffffff, 0x72, 0x7, 0x3, 0x1, 0x0, 0x0, 0x400, 0x0, 0x800}, 0xffffffffffffffff, 0xc, r1, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:37:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FIOCLEX(r0, 0x5451) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x144c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) fallocate(r2, 0xdc, 0x3, 0x5) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) r5 = syz_io_uring_complete(r4) creat(&(0x7f0000000140)='./file1\x00', 0x110) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/33) 09:37:52 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000800)='./file0\x00', 0x20, 0x4, &(0x7f0000000b80)=[{&(0x7f0000000840)="722d8e44cbef7782cb959548a7297187d9c2fd3c293bacb24bc032cf6b28bf39fa42cb3ba7489eabf2b9fd10c610297ccac2f99e87ea8dc481bb6dc1dbe1c82efbd92088b1bd90909f099e4e1623d6", 0x4f, 0x81}, {&(0x7f00000008c0)="651cf8044cf20a7165bcc0133545b3a01aabb217135637009848aad8f5e5d9d8a828a7ac1ac1efc5d489a1727e9a71fdda0f678d96ec6d70c7007e87b9591a99c780106df204f8f2706e6d849723b0f5bac69050acf70718de163621488750aecf0dfcd9304295f75fcea13ce4df33ae1e7bf7a7a4c8825fa77f3a6c5936f3b8e61cab31733eb6e13d049ec9bd6912e4dcbe6d50ecc2c151407d36ed24e897b2207c7414625e5f60bbd244108c5b62ecc829a3a18a3b18a640f33e74260b20962ee5c1b1e2356e730faee2ea59608548e7c0ab3f3b7e3e39d4e5115467aec81d34e94a617178", 0xe6}, {&(0x7f0000000000)="af8f8e4d2c5fd220669b5ed72245cae0ca152aefdd3aa2684c597648d70cb6919056b3cc5add7325d66e641fb8bfac72bc088c", 0x33, 0x7f}, {&(0x7f0000000ac0)="2984cb6bb2ee1c", 0x7, 0x1002}], 0x80010, 0x0) [ 234.566862] syz-executor.4 (7471) used greatest stack depth: 24040 bytes left 09:37:52 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/166, 0xa6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58df, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000300)={@id={0x2, 0x0, @auto="0059685263ded7d1b41834e2062127e6"}}) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x10000027f) ioctl$HIDIOCGVERSION(r5, 0x80044801, &(0x7f00000001c0)) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x1a1000, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r6], 0x1) 09:37:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x3, 0x40, 0x3f, 0x7, 0x0, 0x1, 0x8340, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000180), 0x13}, 0x1100, 0x200, 0x3, 0x3, 0xffffffffffff8001, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r7 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) statx(r6, &(0x7f0000000000)='./file1\x00', 0x400, 0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r6, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r9) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x800040, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',fscache,cache=none,euid>', @ANYRESDEC=0x0, @ANYBLOB=',smackfsfloor=,fowner<', @ANYRESDEC=r5, @ANYBLOB="2c726f6f74636f6e746578743d73797374656d5f752c7375626a5f726f6c653d2e2c6f626a5f726f6c653d002c7569643def6374b7079eb01ed3b877027c1e6ba871ebde0953ae4fce16fad47cdadb2751e4be198432e3a61c2c12702892e5", @ANYRESDEC=r8, @ANYBLOB=',fowner>', @ANYRESDEC=r10, @ANYBLOB=',\x00']) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) [ 234.737877] loop1: detected capacity change from 0 to 16 [ 234.754580] loop1: detected capacity change from 0 to 16 09:37:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x10) chroot(&(0x7f0000000040)='./file0\x00') 09:37:52 executing program 5: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x0, 0x377}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r3 = syz_open_dev$mouse(&(0x7f0000000400), 0xa9f3, 0x0) pwritev(r3, &(0x7f0000000ac0)=[{&(0x7f0000000500)="765dca46206cd96eed9a331a655344e0ea0492c1df76bf7114cac4c03a66a8cf5be85fb1dbc3a36965ee2fd6ac01a52684ae4f51cf2991b3766c856283412c0273ad0482ff1cd8408147cfffdeedb9e5f4188508f776", 0x56}, {&(0x7f0000000580)="a6d747abe82d7ef7ffd6ac793c9a811d88c910610b6ae6", 0x17}, {&(0x7f00000005c0)="eba45d285d90b2d04d45f43184fc967980fa348bbb05cdd7f077324664ab32732a6fe8ff59d6f7bf353eaa", 0x2b}, {&(0x7f0000000600)="0205f11af4af39991201cbedade72e0cf4fadb4a4e1a7535a5ccb2c2ddc0a26241af045c854de4c21ec930a4517bfd872d4b4a5a914eaef6b8ef3f8b6b3846da1c5988f8267c8c50629dd27606d6fd227a9f54fda577479637d49a89f414efb24ad582b90ee33731b1852b166d691a73d04c303e5138407b8d27bf035ac90be6b713fede4dcbe79944362333f8b814b6d9da9201344ea990fd7682a03595e94966b7631c", 0xa4}, {&(0x7f00000006c0)="6762dd4ee79093d36c9d263ad102c531415c512429a447b7acaf778dc7c2954cbd405af2f90cc8838bddf58bcca355fa7dd52012cdc2d4b907b19cf5ef1c7204a6ca5151e405f9a7bc", 0x49}, {&(0x7f0000000740)="d6dd26aca3c19ecd99267afb554e44afd35fa608e86730929766dd64c79c161961ae9cce545b87508e75aeb1f440f36177b11b2286001b51e0889930e089da19f1e0809c99d779eea50bffc701c276922f6590c4f6d78bb5", 0x58}, {&(0x7f00000007c0)="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", 0xff}, {&(0x7f0000000c40)="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", 0x1ad}, {&(0x7f00000009c0)="b9c9c6b2b2dfb274283f48083e61179be7c5f93e24c0452137a8cdec47a5303da9b840a0570b4d6ee01449ea211404d4bbdbfae3edb1815b1f236c124e5d2e33", 0x40}, {&(0x7f0000000a00)="dec729c651c42547b3606f6e713b501c698c7d1115d020ef1d8c41f2ccb4ede99093199789a83c345cba7e9a78a76c78e134e884b5447089afa5e99c0e9ed36916330810e055f7b2bf1efabd5d2b6f239ebab8d19ba15429e86655e4c0fae78a8a2473950c1b54513f85b991d2ba9e9c9c5ac6f8ee363b43fb2975103e7496c351e39c1bc5a02c46094b2f15a9eec2a32e5dedabd47afb0f59a635c4f88ee36ba532663d4efd9e0c4ac366b55a40297a854066de5b3b4444ad948919ba000000", 0xc0}], 0xa, 0x2, 0xfff) r4 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x800) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000004c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(r5, 0x0, 0x0, 0x80800) syz_io_uring_setup(0x5a5, &(0x7f0000000300)={0x0, 0xf92e, 0xa, 0x0, 0x38f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) openat(0xffffffffffffffff, &(0x7f0000000c00)='./file1\x00', 0x151040, 0x9) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x5, 0x0, 0x64, 0x0, 0xffff, 0x90108, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x393}, 0x41002, 0x7fffffff, 0x72, 0x7, 0x3, 0x1, 0x0, 0x0, 0x400, 0x0, 0x800}, 0xffffffffffffffff, 0xc, r1, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 234.870118] Process accounting resumed [ 234.891021] Process accounting resumed 09:38:04 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001240)='.log\x00', 0x400200, 0x142) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001280)=@ccm_128={{}, "52bece8ea2aa5a4d", "29166d53ea3b136414de00031de510ea", "10d60100", "4e554086cdf7cef8"}, 0x28) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000016c0)={0x200088000, 0x0, &(0x7f00000012c0), 0x0, {0x35}, &(0x7f0000001480)=""/214, 0xd6, 0x0, &(0x7f00000015c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_io_uring_setup(0x45b0, &(0x7f0000001180)={0x0, 0x564a, 0x4, 0x1, 0xe2, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0xf871a000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) recvfrom$packet(r3, &(0x7f0000001300)=""/81, 0x51, 0x1100, 0x0, 0x0) 09:38:04 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff0000/0x2000)=nil, 0x7000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1000, 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 09:38:04 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:04 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff0000/0x2000)=nil, 0x7000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1000, 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 09:38:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x10) chroot(&(0x7f0000000040)='./file0\x00') 09:38:04 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/166, 0xa6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58df, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000300)={@id={0x2, 0x0, @auto="0059685263ded7d1b41834e2062127e6"}}) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x10000027f) ioctl$HIDIOCGVERSION(r5, 0x80044801, &(0x7f00000001c0)) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x1a1000, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r6], 0x1) 09:38:04 executing program 2: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0032911f48380977d1b668ad3d97d3f2994d34b585f938f53ec889a3705fa1001911f2c0018311bbc295ac3e5e10b86bd003000000f37772c3607552bd6945db047f195bf39c48a36060a90747aca5f4f9b37ac972441d70361e5e2b123da524976032030df763a68a2895321a87ac37cd1f94c1a932122907a5fbf8e9d70524a0d8ff105e7018295937100a3c0c3eb4b1d987655d6dcd7028dc477f7c446c41b2164e4d2e67e0c34483469350d53e90cac56d702009418f11"]) 09:38:04 executing program 3: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x0, 0x377}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r3 = syz_open_dev$mouse(&(0x7f0000000400), 0xa9f3, 0x0) pwritev(r3, &(0x7f0000000ac0)=[{&(0x7f0000000500)="765dca46206cd96eed9a331a655344e0ea0492c1df76bf7114cac4c03a66a8cf5be85fb1dbc3a36965ee2fd6ac01a52684ae4f51cf2991b3766c856283412c0273ad0482ff1cd8408147cfffdeedb9e5f4188508f776", 0x56}, {&(0x7f0000000580)="a6d747abe82d7ef7ffd6ac793c9a811d88c910610b6ae6", 0x17}, {&(0x7f00000005c0)="eba45d285d90b2d04d45f43184fc967980fa348bbb05cdd7f077324664ab32732a6fe8ff59d6f7bf353eaa", 0x2b}, {&(0x7f0000000600)="0205f11af4af39991201cbedade72e0cf4fadb4a4e1a7535a5ccb2c2ddc0a26241af045c854de4c21ec930a4517bfd872d4b4a5a914eaef6b8ef3f8b6b3846da1c5988f8267c8c50629dd27606d6fd227a9f54fda577479637d49a89f414efb24ad582b90ee33731b1852b166d691a73d04c303e5138407b8d27bf035ac90be6b713fede4dcbe79944362333f8b814b6d9da9201344ea990fd7682a03595e94966b7631c", 0xa4}, {&(0x7f00000006c0)="6762dd4ee79093d36c9d263ad102c531415c512429a447b7acaf778dc7c2954cbd405af2f90cc8838bddf58bcca355fa7dd52012cdc2d4b907b19cf5ef1c7204a6ca5151e405f9a7bc", 0x49}, {&(0x7f0000000740)="d6dd26aca3c19ecd99267afb554e44afd35fa608e86730929766dd64c79c161961ae9cce545b87508e75aeb1f440f36177b11b2286001b51e0889930e089da19f1e0809c99d779eea50bffc701c276922f6590c4f6d78bb5", 0x58}, {&(0x7f00000007c0)="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", 0xff}, {&(0x7f0000000c40)="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", 0x1ad}, {&(0x7f00000009c0)="b9c9c6b2b2dfb274283f48083e61179be7c5f93e24c0452137a8cdec47a5303da9b840a0570b4d6ee01449ea211404d4bbdbfae3edb1815b1f236c124e5d2e33", 0x40}, {&(0x7f0000000a00)="dec729c651c42547b3606f6e713b501c698c7d1115d020ef1d8c41f2ccb4ede99093199789a83c345cba7e9a78a76c78e134e884b5447089afa5e99c0e9ed36916330810e055f7b2bf1efabd5d2b6f239ebab8d19ba15429e86655e4c0fae78a8a2473950c1b54513f85b991d2ba9e9c9c5ac6f8ee363b43fb2975103e7496c351e39c1bc5a02c46094b2f15a9eec2a32e5dedabd47afb0f59a635c4f88ee36ba532663d4efd9e0c4ac366b55a40297a854066de5b3b4444ad948919ba000000", 0xc0}], 0xa, 0x2, 0xfff) r4 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x800) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000004c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(r5, 0x0, 0x0, 0x80800) syz_io_uring_setup(0x5a5, &(0x7f0000000300)={0x0, 0xf92e, 0xa, 0x0, 0x38f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) openat(0xffffffffffffffff, &(0x7f0000000c00)='./file1\x00', 0x151040, 0x9) [ 247.274539] loop2: detected capacity change from 0 to 4 perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x5, 0x0, 0x64, 0x0, 0xffff, 0x90108, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x393}, 0x41002, 0x7fffffff, 0x72, 0x7, 0x3, 0x1, 0x0, 0x0, 0x400, 0x0, 0x800}, 0xffffffffffffffff, 0xc, r1, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:38:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x10) chroot(&(0x7f0000000040)='./file0\x00') [ 247.328277] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (1 blocks) [ 247.508572] Process accounting resumed 09:38:17 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:17 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001240)='.log\x00', 0x400200, 0x142) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001280)=@ccm_128={{}, "52bece8ea2aa5a4d", "29166d53ea3b136414de00031de510ea", "10d60100", "4e554086cdf7cef8"}, 0x28) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000016c0)={0x200088000, 0x0, &(0x7f00000012c0), 0x0, {0x35}, &(0x7f0000001480)=""/214, 0xd6, 0x0, &(0x7f00000015c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_io_uring_setup(0x45b0, &(0x7f0000001180)={0x0, 0x564a, 0x4, 0x1, 0xe2, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0xf871a000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) recvfrom$packet(r3, &(0x7f0000001300)=""/81, 0x51, 0x1100, 0x0, 0x0) 09:38:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001580)={0x3, 0x0, 0x0, 0x0, 0x0, "2fc9b73f21403a0b"}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="d9d3e8a59d160acbfa240f89a6570700"/28, @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000000000000000"], 0x2c, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3, 0x1, 0x88, 0x81, 0x0, 0x2, 0x15704, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x1e1, 0x8, 0xfff, 0x0, 0x7, 0xf83, 0x6, 0x0, 0x713, 0x0, 0x30000000000}, 0x0, 0x4, r1, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001440), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000280)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="4ffde45f775c5591151b11cdcb18aef09071133e8010d317d323f27ef2f18f426185f57d88683dc7c0fae3678199fb6c05a88253c8ca9552992fdd1ac61622c656c65dab725420fe12875eea7fa7218433d1e78ab1a0a6e5445faafe6fad6ae606ed45ad0b1eec12571dcc6d09bfcafe189d1e2b3638423767fd615368826067ac", 0x81}, {&(0x7f0000000200)="bbc87d0f13a660d5a468959625cfbad63975a4530c6a29e0c6", 0x19}], 0x2}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000001c0)=0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080)=0xffff1e3e, 0x4) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 09:38:17 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001240)='.log\x00', 0x400200, 0x142) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001280)=@ccm_128={{}, "52bece8ea2aa5a4d", "29166d53ea3b136414de00031de510ea", "10d60100", "4e554086cdf7cef8"}, 0x28) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000016c0)={0x200088000, 0x0, &(0x7f00000012c0), 0x0, {0x35}, &(0x7f0000001480)=""/214, 0xd6, 0x0, &(0x7f00000015c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_io_uring_setup(0x45b0, &(0x7f0000001180)={0x0, 0x564a, 0x4, 0x1, 0xe2, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0xf871a000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) recvfrom$packet(r3, &(0x7f0000001300)=""/81, 0x51, 0x1100, 0x0, 0x0) 09:38:17 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e1000e', 0x400, 0x80) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) r4 = epoll_create1(0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:38:17 executing program 5: getitimer(0x2, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x151000, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0xcc) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x3, 0x6, 0x4, 0x0, 0x930f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x4, 0xae5, 0x7ff, 0x9, 0x2, 0x87f1, 0x9e3, 0x0, 0x4, 0x0, 0x1000}, 0xffffffffffffffff, 0x5, r0, 0x3) truncate(&(0x7f0000000040)='./file0\x00', 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x10000027f) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000001c0)={@desc={0x1, 0x0, @desc3}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0xc6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendfile(r3, r0, 0x0, 0xfffffdef) 09:38:17 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff0000/0x2000)=nil, 0x7000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1000, 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 09:38:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x10) chroot(&(0x7f0000000040)='./file0\x00') [ 259.681515] loop5: detected capacity change from 0 to 40 09:38:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x10) [ 259.828275] Process accounting resumed 09:38:17 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x6, 0x0, 0x0, 0x4e008, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendfile(r1, r4, 0x0, 0x1) sendfile(r2, r2, 0x0, 0x100000) 09:38:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001580)={0x3, 0x0, 0x0, 0x0, 0x0, "2fc9b73f21403a0b"}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="d9d3e8a59d160acbfa240f89a6570700"/28, @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000000000000000"], 0x2c, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3, 0x1, 0x88, 0x81, 0x0, 0x2, 0x15704, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x1e1, 0x8, 0xfff, 0x0, 0x7, 0xf83, 0x6, 0x0, 0x713, 0x0, 0x30000000000}, 0x0, 0x4, r1, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001440), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000280)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="4ffde45f775c5591151b11cdcb18aef09071133e8010d317d323f27ef2f18f426185f57d88683dc7c0fae3678199fb6c05a88253c8ca9552992fdd1ac61622c656c65dab725420fe12875eea7fa7218433d1e78ab1a0a6e5445faafe6fad6ae606ed45ad0b1eec12571dcc6d09bfcafe189d1e2b3638423767fd615368826067ac", 0x81}, {&(0x7f0000000200)="bbc87d0f13a660d5a468959625cfbad63975a4530c6a29e0c6", 0x19}], 0x2}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000001c0)=0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080)=0xffff1e3e, 0x4) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 09:38:17 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8000}}, './file1/file0\x00'}) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x45, 0x80, 0x1, 0x1f, 0x0, 0x5, 0x2010, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_bp={&(0x7f0000000240), 0xc}, 0x8, 0x80, 0x7fff, 0x7, 0x0, 0x6, 0x2, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x6, r4, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed5d924f077a87dd3f2d4544d1970d47b9d70ae915f48dfff29b824260b67deffe2a442f6a59696407274ce095b877a5f947745e8cb4ce5361469fefe13b07cab19eac4f6ed7090182c8"]) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) 09:38:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 260.015928] Process accounting resumed 09:38:17 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 260.241206] Process accounting resumed [ 260.316866] audit: type=1400 audit(1673343498.003:13): avc: denied { read } for pid=7594 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 260.930663] syz-executor.5 (7590) used greatest stack depth: 23328 bytes left 09:38:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:38:29 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e1000e', 0x400, 0x80) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) r4 = epoll_create1(0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:38:29 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000fec000/0x4000)=nil, 0x6000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000540)=ANY=[@ANYBLOB="c2e4885498bd6786c5253779a8f0ab0000ff120000000000000038125e138926ac5b062a77951e7abaf33f0000000000000043f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d7450509503af3ec29727fecf58eae79fd080cf745d9b662b94601d2769a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10f874f25ba6e98428b6f8", @ANYRES32=r0]) 09:38:29 executing program 2: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080), 0x77c, 0x2) r0 = syz_io_uring_setup(0x52e0, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x9, 0x1, 0x3, 0x1, 0x400, 0x3}}, 0x664003) shmget(0x3, 0x2000, 0x4, &(0x7f0000ff7000/0x2000)=nil) mlock2(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0) 09:38:29 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001580)={0x3, 0x0, 0x0, 0x0, 0x0, "2fc9b73f21403a0b"}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="d9d3e8a59d160acbfa240f89a6570700"/28, @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000000000000000"], 0x2c, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3, 0x1, 0x88, 0x81, 0x0, 0x2, 0x15704, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x1e1, 0x8, 0xfff, 0x0, 0x7, 0xf83, 0x6, 0x0, 0x713, 0x0, 0x30000000000}, 0x0, 0x4, r1, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001440), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000280)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="4ffde45f775c5591151b11cdcb18aef09071133e8010d317d323f27ef2f18f426185f57d88683dc7c0fae3678199fb6c05a88253c8ca9552992fdd1ac61622c656c65dab725420fe12875eea7fa7218433d1e78ab1a0a6e5445faafe6fad6ae606ed45ad0b1eec12571dcc6d09bfcafe189d1e2b3638423767fd615368826067ac", 0x81}, {&(0x7f0000000200)="bbc87d0f13a660d5a468959625cfbad63975a4530c6a29e0c6", 0x19}], 0x2}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000001c0)=0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080)=0xffff1e3e, 0x4) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 09:38:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x7b) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x5}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x0, @remote}}) 09:38:29 executing program 7: r0 = getpid() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x10000027f) fsetxattr$security_evm(r5, &(0x7f0000000200), &(0x7f0000000240)=@v2={0x5, 0x1, 0x9, 0x0, 0xd3, "0a319d325a406763ff768dbf32501557f77e06a76e59cdec9e226f793bf91f213914a5e9a48557431f1050973e969f773c22e33345d926c2a77d725cb751a9af8acff1080dd979b2e08f950a801e109a54a9a8b4cb28f908fcd5d5670b258210bff512b2b93fcaaebeede66c3a37a2f726fe4c8d305bbbad9910a50cf51f817b046a68ee03474bcf708db9a378a285206ad1a64df685adaecfb735cc655fe43fbedc5eaf3647d039d4ebca7becfa0362db854728807429cd14631485aa41b05dcfe8424ebed46d36240135f1a94861f26b2f18"}, 0xdc, 0x1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) sendfile(r3, r6, 0x0, 0x10000027f) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7fff}}, 0x0, 0x0, 0xd, 0x0, "7a4983ef43934dd032cb3748020cbe26702ca1ddd841601814f5927cd021633a80d4ecfd12a993d97996dff54e00a6f3b56dc4c39b388e57d677f6abb532d6ec5523d7c134857a5f3427b4e42df01840"}, 0xd8) signalfd4(r2, 0x0, 0x0, 0x80800) 09:38:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:38:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x5acd5345ae562de7) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x42100) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) r1 = syz_open_pts(0xffffffffffffffff, 0x101202) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000100)={0x3, 0x8, '\x00', 0x1, &(0x7f0000000040)=[0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@v2={0x2000000, [{0x1, 0x496b}, {0x100, 0xda8}]}, 0x14, 0x3) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', r4, 0x2f, 0x1f, 0x1, 0x5, 0x8, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x40, 0xf91, 0x7fffffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) [ 272.220721] Process accounting resumed 09:38:29 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 272.304666] random: crng reseeded on system resumption 09:38:30 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:30 executing program 2: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080), 0x77c, 0x2) r0 = syz_io_uring_setup(0x52e0, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x9, 0x1, 0x3, 0x1, 0x400, 0x3}}, 0x664003) shmget(0x3, 0x2000, 0x4, &(0x7f0000ff7000/0x2000)=nil) mlock2(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0) [ 272.338624] Restarting kernel threads ... done. [ 272.378322] random: crng reseeded on system resumption [ 272.383155] Restarting kernel threads ... [ 272.384150] Process accounting resumed 09:38:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 272.403254] done. 09:38:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:38:30 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000fec000/0x4000)=nil, 0x6000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000540)=ANY=[@ANYBLOB="c2e4885498bd6786c5253779a8f0ab0000ff120000000000000038125e138926ac5b062a77951e7abaf33f0000000000000043f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d7450509503af3ec29727fecf58eae79fd080cf745d9b662b94601d2769a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10f874f25ba6e98428b6f8", @ANYRES32=r0]) [ 272.552249] Process accounting resumed [ 272.630329] Process accounting resumed [ 272.775613] random: crng reseeded on system resumption [ 272.813805] Restarting kernel threads ... done. [ 286.009971] Bluetooth: hci0: command 0x0406 tx timeout [ 286.010920] Bluetooth: hci1: command 0x0406 tx timeout [ 286.011845] Bluetooth: hci5: command 0x0406 tx timeout [ 286.012659] Bluetooth: hci2: command 0x0406 tx timeout [ 286.013489] Bluetooth: hci4: command 0x0406 tx timeout [ 286.014350] Bluetooth: hci6: command 0x0406 tx timeout [ 286.015233] Bluetooth: hci3: command 0x0406 tx timeout [ 286.016122] Bluetooth: hci7: command 0x0406 tx timeout 09:38:46 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x53}}, './file0\x00'}) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x161e01, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) renameat(r2, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file1\x00') 09:38:46 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e1000e', 0x400, 0x80) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) r4 = epoll_create1(0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:38:46 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:38:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:38:46 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000fec000/0x4000)=nil, 0x6000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000540)=ANY=[@ANYBLOB="c2e4885498bd6786c5253779a8f0ab0000ff120000000000000038125e138926ac5b062a77951e7abaf33f0000000000000043f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d7450509503af3ec29727fecf58eae79fd080cf745d9b662b94601d2769a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10f874f25ba6e98428b6f8", @ANYRES32=r0]) 09:38:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='\x00') syz_io_uring_setup(0x7f06, &(0x7f0000000300)={0x0, 0xa43a, 0x0, 0x1, 0x35, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000480)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x12a, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0xff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:39:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x92, 0x0, 0xfe, 0x1f, 0x0, 0xfffffffffffffffc, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0x2, 0x3, 0x8, 0x80000000000000, 0x3, 0x8000, 0x0, 0xfff, 0x0, 0x6}, 0xffffffffffffffff, 0x9, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffff}, 0x0, 0xffffffffffffffff, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/bnep\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r1}}, 0xff) 09:39:02 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="0600f3f26c42b9464af8a53829ab916a2e3fab704e79ce1175c5362746248f0f5736a7d80963f6eef95c2ac840ee1470b50ac5ae062491d141c4b239147dcdfa62fc852cf1a3e8e3c257ec7d21dc2a5283b59a2f3b653d5ac961f59ffbeaf407bcea92b6ac61eb93e8cdec0dfd23d892e5f0c43a9f1503340baef9f249669b82319bc9ad5f62cf501315af27cdd9c5700f9a4ba30d97f0a1f94454d5dc44783b57cb09d156fa8abd727ffa5747bb21c57a95fa427b71655bffdb048a49a9591245fbdc710c17997a5b1512ed0796ca191707192d8fa35f"], 0x100}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6bfa, 0x18}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000400}, 0x4040010) 09:39:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:02 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf3, 0x1, 0x81, 0x2, 0x0, 0x4, 0xc0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xa75, 0x5b8}, 0xa242, 0x4, 0x3081, 0x3, 0x0, 0x3, 0x8000, 0x0, 0x7f, 0x0, 0x6474c11d}, r0, 0x0, r1, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1f, 0x9, 0xfd, 0x4, 0x0, 0x5, 0x8080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a86, 0x1, @perf_config_ext={0x1, 0x6}, 0x0, 0x9, 0x81, 0x1, 0x4, 0x6, 0x8, 0x0, 0x7, 0x0, 0xfffffffffffffffc}, r2, 0x5, r4, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x9b8}, 0x1, 0x0, 0x0, 0xc001}, 0x4040845) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, 0x0) [ 305.230556] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 305.231858] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 305.232676] autofs4:pid:7722:autofs_fill_super: called with bogus options [ 305.232818] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 305.234171] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 305.235210] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 16 prio class 2 [ 305.241711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.242688] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.243856] Buffer I/O error on dev sr0, logical block 0, async page read [ 305.244998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.246031] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 305.247174] Buffer I/O error on dev sr0, logical block 1, async page read [ 305.248192] Buffer I/O error on dev sr0, logical block 2, async page read [ 305.249159] Buffer I/O error on dev sr0, logical block 3, async page read [ 305.250203] Buffer I/O error on dev sr0, logical block 4, async page read [ 305.251172] Buffer I/O error on dev sr0, logical block 5, async page read [ 305.252135] Buffer I/O error on dev sr0, logical block 6, async page read [ 305.253088] Buffer I/O error on dev sr0, logical block 7, async page read [ 305.254658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.255122] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.255647] Buffer I/O error on dev sr0, logical block 0, async page read [ 305.259065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.259437] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.260566] Buffer I/O error on dev sr0, logical block 1, async page read [ 305.261926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.262295] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.263139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.263505] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.264197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.264581] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.265315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.265670] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.267134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.267498] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 305.268171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.269150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.270403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.271561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.272107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.272608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.273104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.273699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.274263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:39:02 executing program 1: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 305.324459] autofs4:pid:7734:autofs_fill_super: called with bogus options [ 305.352157] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. [ 305.360497] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 305.361885] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 305.362828] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 305.363674] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 305.373314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.374505] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. [ 305.375382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.375890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.376394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.376891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.377352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.377879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.378337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.378885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.380465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.380972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.381448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.381962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.388629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.389855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.390378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.396927] Process accounting resumed 09:39:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') open_by_handle_at(r0, &(0x7f00000001c0)=@orangefs_parent={0x28, 0x2, {{"497ac443d344df50f84c3117f23d7531", 0x3}, {"6dcff4e9e267420d474e93c04edc0546"}}}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r2}, {0x2, 0x6}], {}, [], {0x10, 0x2}, {0x20, 0x3}}, 0x3c, 0x0) epoll_create1(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x20080, 0x0) dup(r3) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x400, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fork() fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000220100000018000000", @ANYRES32=r0, @ANYBLOB="050000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:39:03 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000013e00)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x10000027f) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1202030, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap}, {@loose}, {@posixacl}, {@cache_mmap}]}}) 09:39:03 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:03 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x8d, 0x7, 0x2, 0x4, 0x0, 0x2, 0x24210, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000340), 0xd}, 0x400, 0x9, 0x5, 0xf, 0xffffffff, 0x3f, 0x4, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(r2, r2, 0x0, r3, r3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x9d, 0xcb, 0x20, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000000140), 0x9}, 0x4, 0x200, 0x3f, 0x8, 0x99, 0x7, 0x3f, 0x0, 0x4, 0x0, 0xa4}, r2, 0xe, r0, 0xa) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210, 0x0, 0x5aae, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$inet(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x18}, 0x0) [ 305.509063] Process accounting resumed [ 305.521477] loop5: detected capacity change from 0 to 4 [ 305.540249] EXT4-fs (loop5): invalid first ino: 0 09:39:03 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x6f32, &(0x7f0000000080)={0x0, 0x6c89}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 09:39:03 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) epoll_create(0x4) epoll_create(0x4) getpid() getpid() 09:39:03 executing program 1: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 305.606513] loop5: detected capacity change from 0 to 4 [ 305.616377] EXT4-fs (loop5): invalid first ino: 0 [ 305.680822] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 305.682111] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 305.683107] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 305.684202] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 305.686044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.687141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.688200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.689368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.699395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.701505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.704297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.707140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.708900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.718245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.719591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.721249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.722985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.725165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.726421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.727686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.728935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.733347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.735763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.737187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.738426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.739560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.741050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.744400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.756239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.757299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.758243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.759167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.760030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.760993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.761873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.762921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.763922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.764968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.775861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.778310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.780457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.781444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.782392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.783369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 305.836389] Process accounting resumed 09:39:18 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x4, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x78000, 0x0) readahead(r0, 0x10000, 0xa3c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x11) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000780)=""/102400, 0xfffffffffffffffc, 0x0, {r3}}, 0x58) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f0000000140)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xfff, 0x9) 09:39:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') open_by_handle_at(r0, &(0x7f00000001c0)=@orangefs_parent={0x28, 0x2, {{"497ac443d344df50f84c3117f23d7531", 0x3}, {"6dcff4e9e267420d474e93c04edc0546"}}}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r2}, {0x2, 0x6}], {}, [], {0x10, 0x2}, {0x20, 0x3}}, 0x3c, 0x0) epoll_create1(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x20080, 0x0) dup(r3) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x400, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fork() fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000220100000018000000", @ANYRES32=r0, @ANYBLOB="050000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:39:18 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x6f32, &(0x7f0000000080)={0x0, 0x6c89}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 09:39:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000001c0)=')', 0x1}]) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000000)={0x7, 0x3, 0x6}) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x40001) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbd, 0x0, 0x5, 0x1, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x200400, 0x10a) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000001c0)=r6) 09:39:18 executing program 1: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:18 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:18 executing program 7: r0 = fsmount(0xffffffffffffffff, 0x1, 0x79) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{r0}, r1, 0x18, @unused=[0xea, 0x1000, 0x5], @devid}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0xffffffffffffff8e) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) 09:39:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [{}, {0x2, 0x5}, {0x2, 0x1, 0xee00}, {0x2, 0x5}], {0x4, 0x4}, [{}, {0x8, 0x4}, {}, {}, {0x8, 0x1}]}, 0x6c, 0x2) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x13) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r1, &(0x7f0000000300), &(0x7f00000001c0)=0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) [ 320.808972] audit: type=1400 audit(1673343558.495:14): avc: denied { block_suspend } for pid=7787 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 320.819577] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 320.820444] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 320.821065] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 320.821638] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 320.822296] blk_print_req_error: 67 callbacks suppressed [ 320.822306] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 320.824894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.825355] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.826168] buffer_io_error: 70 callbacks suppressed [ 320.826177] Buffer I/O error on dev sr0, logical block 0, async page read [ 320.827278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.827778] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 320.828473] Buffer I/O error on dev sr0, logical block 1, async page read [ 320.829078] Buffer I/O error on dev sr0, logical block 2, async page read [ 320.829668] Buffer I/O error on dev sr0, logical block 3, async page read [ 320.830258] Buffer I/O error on dev sr0, logical block 4, async page read [ 320.830880] Buffer I/O error on dev sr0, logical block 5, async page read [ 320.831454] Buffer I/O error on dev sr0, logical block 6, async page read [ 320.832068] Buffer I/O error on dev sr0, logical block 7, async page read [ 320.833292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.833778] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.834475] Buffer I/O error on dev sr0, logical block 0, async page read [ 320.835299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.835790] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.836482] Buffer I/O error on dev sr0, logical block 1, async page read [ 320.837247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.837706] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.839090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.839547] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.840449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.840936] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.841823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.842274] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.843182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.843635] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 320.844536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.845246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.845902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.846448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.847128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.847684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.848315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.848886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.849459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.850155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.851478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.851992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.852447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.853016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.853474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.854099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 320.854551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:39:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [{}, {0x2, 0x5}, {0x2, 0x1, 0xee00}, {0x2, 0x5}], {0x4, 0x4}, [{}, {0x8, 0x4}, {}, {}, {0x8, 0x1}]}, 0x6c, 0x2) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x13) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r1, &(0x7f0000000300), &(0x7f00000001c0)=0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 09:39:18 executing program 1: mkdir(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 320.977645] Process accounting resumed 09:39:18 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:18 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [{}, {0x2, 0x5}, {0x2, 0x1, 0xee00}, {0x2, 0x5}], {0x4, 0x4}, [{}, {0x8, 0x4}, {}, {}, {0x8, 0x1}]}, 0x6c, 0x2) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) syz_open_dev$vcsn(0x0, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x13) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) getpeername(r1, &(0x7f0000000300), &(0x7f00000001c0)=0x80) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) 09:39:18 executing program 1: mkdir(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 321.111855] loop7: detected capacity change from 0 to 40 [ 321.346904] Process accounting resumed [ 321.524792] Process accounting resumed 09:39:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:32 executing program 1: mkdir(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000001c0)=')', 0x1}]) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000000)={0x7, 0x3, 0x6}) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x40001) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbd, 0x0, 0x5, 0x1, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x200400, 0x10a) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000001c0)=r6) 09:39:32 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') open_by_handle_at(r0, &(0x7f00000001c0)=@orangefs_parent={0x28, 0x2, {{"497ac443d344df50f84c3117f23d7531", 0x3}, {"6dcff4e9e267420d474e93c04edc0546"}}}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r2}, {0x2, 0x6}], {}, [], {0x10, 0x2}, {0x20, 0x3}}, 0x3c, 0x0) epoll_create1(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x20080, 0x0) dup(r3) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x400, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fork() fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000220100000018000000", @ANYRES32=r0, @ANYBLOB="050000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:39:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:32 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') open_by_handle_at(r0, &(0x7f00000001c0)=@orangefs_parent={0x28, 0x2, {{"497ac443d344df50f84c3117f23d7531", 0x3}, {"6dcff4e9e267420d474e93c04edc0546"}}}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r2}, {0x2, 0x6}], {}, [], {0x10, 0x2}, {0x20, 0x3}}, 0x3c, 0x0) epoll_create1(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x20080, 0x0) dup(r3) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x400, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fork() fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000220100000018000000", @ANYRES32=r0, @ANYBLOB="050000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:39:32 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x4, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x78000, 0x0) readahead(r0, 0x10000, 0xa3c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x11) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000780)=""/102400, 0xfffffffffffffffc, 0x0, {r3}}, 0x58) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f0000000140)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xfff, 0x9) [ 335.080611] Process accounting resumed 09:39:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 335.148769] Process accounting resumed 09:39:32 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 335.223711] Process accounting resumed 09:39:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 335.283709] Process accounting resumed 09:39:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 335.424168] Process accounting resumed 09:39:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:33 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:33 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x10000027f) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000040)={0x4, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @multicast2}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{&(0x7f00000014c0)={0x2, 0x0, @multicast2=0xe0000003}, 0x10, &(0x7f00000047c0)=[{&(0x7f0000001500)="a2df", 0x2}], 0x1}}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x387c01, 0x20) [ 335.625679] Process accounting resumed 09:39:33 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 335.672530] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 335.687657] Process accounting resumed [ 335.759977] Process accounting resumed [ 335.925937] Process accounting resumed 09:39:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:39:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004", 0x1b, 0x2400}], 0x0, &(0x7f0000013e00)=ANY=[]) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', 'ext4\x00'}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x2000080) 09:39:47 executing program 3: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x5, 0x1, 0x7fff, 0xfffffffffffffff9, 0x40, 0x20}) sendfile(r1, r2, 0x0, 0x10000027f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x2, 0x2a8a, 0x8, 0x3}) 09:39:47 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) dup3(r1, r0, 0x80000) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5, 0x8, 0x3f, 0x80, 0x0, 0x40, 0x42e25, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffffffffdda4, 0x1ff}, 0x840a, 0x80000001, 0x1ff, 0x3, 0xbe, 0x5, 0x8000, 0x0, 0xffffffff, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="3ad081a9123bb3b0619e89787b51c519da16b080b33cab654e0c37258cf288c8c553f9f7a935f321b473356b51d91fb14f60208106a892c3ad84f6683fe333c46fc1eb59395756b2f1a015f1d20ccd4a96d700d745e998f36b072c22e9359cd4d1fe7be36d37ee1156f6e6d21e04a4d7c0980f254fbd4c7223af215e4b57019abc8868f82d567dff2acdce74656f7eafec23243a9c80d71ea75875d60c31fce19eb49be0fef7c103aa", 0xa9}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x94, 0x10, "d143b0f3ec61d9661e156fdbcc26"}, @timestamp_addr={0x44, 0x14, 0xc8, 0x1, 0x7, [{@local, 0xffff9d88}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x7fff}]}, @timestamp_addr={0x44, 0x3c, 0x64, 0x1, 0x4, [{@multicast1, 0x4}, {@loopback, 0x9}, {@broadcast, 0x7}, {@private=0xa010102, 0x21}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast1, 0x9}, {@multicast1, 0xfffffffb}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0xd0}, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) [ 350.222031] Process accounting resumed 09:39:47 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 350.259634] Process accounting resumed [ 350.265318] Process accounting resumed 09:39:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0xa, &(0x7f0000000140)=[{0x2, 0x8, 0x2, 0x54d}, {0x1, 0x80, 0x51, 0x80}, {0x800, 0x4, 0x40, 0x8}, {0x4, 0x1, 0xa8, 0x501}, {0x6, 0x1, 0x0, 0x20}, {0x1000, 0x8, 0x8, 0x4}, {0xfff, 0x1, 0x3}, {0x800, 0x4, 0x9, 0x5}, {0x802, 0x1f, 0x9, 0x9}, {0x3dc7, 0xf3, 0x1, 0x2}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:39:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 350.299478] Process accounting resumed [ 350.310602] Process accounting resumed 09:39:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:39:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 350.433160] Process accounting resumed [ 350.485513] Process accounting resumed [ 350.493863] Process accounting resumed [ 350.516644] Process accounting resumed [ 350.808335] Process accounting resumed 09:40:00 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) dup3(r1, r0, 0x80000) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5, 0x8, 0x3f, 0x80, 0x0, 0x40, 0x42e25, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffffffffdda4, 0x1ff}, 0x840a, 0x80000001, 0x1ff, 0x3, 0xbe, 0x5, 0x8000, 0x0, 0xffffffff, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="3ad081a9123bb3b0619e89787b51c519da16b080b33cab654e0c37258cf288c8c553f9f7a935f321b473356b51d91fb14f60208106a892c3ad84f6683fe333c46fc1eb59395756b2f1a015f1d20ccd4a96d700d745e998f36b072c22e9359cd4d1fe7be36d37ee1156f6e6d21e04a4d7c0980f254fbd4c7223af215e4b57019abc8868f82d567dff2acdce74656f7eafec23243a9c80d71ea75875d60c31fce19eb49be0fef7c103aa", 0xa9}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x94, 0x10, "d143b0f3ec61d9661e156fdbcc26"}, @timestamp_addr={0x44, 0x14, 0xc8, 0x1, 0x7, [{@local, 0xffff9d88}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x7fff}]}, @timestamp_addr={0x44, 0x3c, 0x64, 0x1, 0x4, [{@multicast1, 0x4}, {@loopback, 0x9}, {@broadcast, 0x7}, {@private=0xa010102, 0x21}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast1, 0x9}, {@multicast1, 0xfffffffb}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0xd0}, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 09:40:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 363.050481] Process accounting resumed 09:40:00 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 363.088015] Process accounting resumed 09:40:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 363.199325] Process accounting resumed [ 363.203427] Process accounting resumed [ 363.207132] Process accounting resumed 09:40:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 363.232656] Process accounting resumed 09:40:00 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 363.285093] Process accounting resumed 09:40:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 363.343641] Process accounting resumed 09:40:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 363.504950] Process accounting resumed [ 363.554441] Process accounting resumed [ 363.559601] Process accounting resumed [ 363.561487] Process accounting resumed [ 363.650523] Process accounting resumed [ 363.720474] Process accounting resumed 09:40:18 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, 0x0) 09:40:18 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000480)=0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r3]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:40:18 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) dup3(r1, r0, 0x80000) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5, 0x8, 0x3f, 0x80, 0x0, 0x40, 0x42e25, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffffffffdda4, 0x1ff}, 0x840a, 0x80000001, 0x1ff, 0x3, 0xbe, 0x5, 0x8000, 0x0, 0xffffffff, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="3ad081a9123bb3b0619e89787b51c519da16b080b33cab654e0c37258cf288c8c553f9f7a935f321b473356b51d91fb14f60208106a892c3ad84f6683fe333c46fc1eb59395756b2f1a015f1d20ccd4a96d700d745e998f36b072c22e9359cd4d1fe7be36d37ee1156f6e6d21e04a4d7c0980f254fbd4c7223af215e4b57019abc8868f82d567dff2acdce74656f7eafec23243a9c80d71ea75875d60c31fce19eb49be0fef7c103aa", 0xa9}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x94, 0x10, "d143b0f3ec61d9661e156fdbcc26"}, @timestamp_addr={0x44, 0x14, 0xc8, 0x1, 0x7, [{@local, 0xffff9d88}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x7fff}]}, @timestamp_addr={0x44, 0x3c, 0x64, 0x1, 0x4, [{@multicast1, 0x4}, {@loopback, 0x9}, {@broadcast, 0x7}, {@private=0xa010102, 0x21}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast1, 0x9}, {@multicast1, 0xfffffffb}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0xd0}, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 09:40:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, 0x0) [ 381.072797] Process accounting resumed 09:40:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 381.122454] Process accounting resumed [ 381.133069] Process accounting resumed 09:40:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 09:40:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, 0x0) [ 381.421588] Process accounting resumed 09:40:19 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 381.553413] Process accounting resumed [ 381.595333] Process accounting resumed 09:40:19 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f00000044c0)={0xa, 0xfc00, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 09:40:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') (fail_nth: 1) 09:40:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') [ 381.819960] Process accounting resumed [ 381.941111] Process accounting resumed [ 382.103062] Process accounting resumed 09:40:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') ioprio_set$uid(0x3, 0xffffffffffffffff, 0xb) r1 = memfd_secret(0x80000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 09:40:35 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {r0}}, '.\x00'}) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x12, r1, 0x5) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="af4d45d810dd328698aec0fcbafc35fe2ae8b5828e", @ANYRESHEX=r4, @ANYBLOB="2c6e6f6465766d61702c6e6f657874656e642c00acab2e6481719fb2c12ca7885c303fc283da8413660d84d48a45986774d73855696a3485b20d28d2f54aee022b1d8f641d9817a0186828a66b212487c9ac134f5449f8a11f33df65829929260940360d6b44d21a1a23c196a4f87d63c8c486d6843e7e88d3b70f480d044ebdd2c9da"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) sendfile(r5, r6, 0x0, 0x10000027f) recvfrom$unix(r5, &(0x7f0000000440)=""/4096, 0x1000, 0x101, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) openat(r2, &(0x7f0000000200)='./file0\x00', 0x400000, 0x8) 09:40:35 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:35 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) dup3(r1, r0, 0x80000) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5, 0x8, 0x3f, 0x80, 0x0, 0x40, 0x42e25, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffffffffdda4, 0x1ff}, 0x840a, 0x80000001, 0x1ff, 0x3, 0xbe, 0x5, 0x8000, 0x0, 0xffffffff, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="3ad081a9123bb3b0619e89787b51c519da16b080b33cab654e0c37258cf288c8c553f9f7a935f321b473356b51d91fb14f60208106a892c3ad84f6683fe333c46fc1eb59395756b2f1a015f1d20ccd4a96d700d745e998f36b072c22e9359cd4d1fe7be36d37ee1156f6e6d21e04a4d7c0980f254fbd4c7223af215e4b57019abc8868f82d567dff2acdce74656f7eafec23243a9c80d71ea75875d60c31fce19eb49be0fef7c103aa", 0xa9}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x94, 0x10, "d143b0f3ec61d9661e156fdbcc26"}, @timestamp_addr={0x44, 0x14, 0xc8, 0x1, 0x7, [{@local, 0xffff9d88}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x7fff}]}, @timestamp_addr={0x44, 0x3c, 0x64, 0x1, 0x4, [{@multicast1, 0x4}, {@loopback, 0x9}, {@broadcast, 0x7}, {@private=0xa010102, 0x21}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast1, 0x9}, {@multicast1, 0xfffffffb}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0xd0}, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 09:40:35 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:35 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000480)=0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r3]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000840)='ns/time\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:40:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x4010111, r3, 0x32c09000) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes128, 0x0, @desc4}) r6 = fcntl$dupfd(r4, 0x0, r5) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r6, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)=ANY=[@ANYBLOB="400a00000100000018000000c1", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) [ 397.801324] 9pnet_fd: Insufficient options for proto=fd 09:40:35 executing program 1: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/253, 0xfd}, {&(0x7f0000001380)=""/157, 0x9d}, {&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000001440)=""/2, 0x2}, {&(0x7f0000001480)=""/79, 0x4f}, {&(0x7f0000001500)=""/238, 0xee}], 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="1c000000040000000100d50ed1270000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}, {{&(0x7f0000001740), 0x6e, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/21, 0x15}, {&(0x7f0000001800)=""/109, 0x6d}], 0x2, &(0x7f00000018c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{&(0x7f0000001a00), 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001a80)=""/144, 0x90}, {&(0x7f0000001b40)=""/67, 0x43}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/109, 0x6d}], 0x4, &(0x7f0000003440)=ANY=[@ANYBLOB="1400e2ff000000000100000001000000", @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000fff6000000020000009b73fa6bb46324488be93f2ee793edc9fa80bf0daac55654c95c070e9754b21a435433721fe03c293727aee0f6734f54120e5c243592cb2a7e64cbee9a9bad7c48e2b5ca89f1e5e5d876af32e87906e4cc7d41c717907790c352a8626d105e7b9ce1d75864264669a69ebb16d5811017c4f4aa957969c97b3b1784351f777ec5950b623abe1c952ebdda3317c7d50720af80a84d457f5e243e380cbf6cbb46cb88300321656094fc0e7c959408939ab18f74a927bec2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000180000706ee2f07b93f1dd16bbc8369dd445f4205b3d00000000000100000700", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc8}}, {{&(0x7f0000002d80)=@abs, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002e00)=""/51, 0x33}, {&(0x7f0000002c80)=""/253, 0xfd}, {&(0x7f0000002f40)=""/60, 0x3c}, {&(0x7f0000002f80)=""/252, 0xfc}], 0x4, &(0x7f00000030c0)=[@cred={{0x1c}}], 0x20}}], 0x4, 0x101, &(0x7f0000003200)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd4, 0x1, 0x81, 0x80, 0x0, 0x1f, 0x11102, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x2, @perf_config_ext={0x2, 0x401}, 0x0, 0x7, 0x80000000, 0x5, 0x3f, 0x539c, 0x6f, 0x0, 0x68, 0x0, 0x9}, 0x0, 0x1, r0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') pipe(&(0x7f0000003240)) [ 397.953057] 9pnet_fd: Insufficient options for proto=fd [ 400.755787] Process accounting resumed [ 400.785128] Process accounting resumed [ 400.791291] Process accounting resumed 09:40:53 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x4010111, r3, 0x32c09000) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes128, 0x0, @desc4}) r6 = fcntl$dupfd(r4, 0x0, r5) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r6, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)=ANY=[@ANYBLOB="400a00000100000018000000c1", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) 09:40:53 executing program 1: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000500)={{}, 0x0, 0xd25878f40d7afd1d, @inherit={0x58, &(0x7f0000001500)=ANY=[@ANYBLOB="01000000000000000200000000000000000000000000000001000100000000002000000000000000000000000000000001040000000000002500000000000000010000000000000001000100000000007f000000000000002f6c9e325df1e74cb23aa707bec551e968223cdba680213339fe30e772e2"]}, @subvolid=0xfe}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000300)) rmdir(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x10000027f) openat(r1, &(0x7f0000000400)='./file0\x00', 0x40000, 0x0) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x1000) 09:40:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x3, 0x3}}, './file0\x00'}) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x3f, 0x24, 0x80, 0x0, 0x0, 0x40002, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x800, 0x5, 0x46, 0xe, 0x7ff, 0xfffffffc, 0x8b, 0x0, 0x5, 0x0, 0x100000001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "bc814f1e421304699c87988d578a0a83e359f4c0be15077dc7547e05d8d3e86fd0a544b052031ab5435bfa1d3cb761dcf3cc5ed23c524ee1c3178c0b78972b97712343f0c489b8dc22aebc61c82ede5b06d0e78af78d2c0971f7ddbc5f5698fb66c6bd36db6289222aee97a1cc0492740d3d84eadcfeb2c8965cbeaae9f381cfc6c2849b0371e0ee8119179cf7cd82c855e1ccac83bec9af15fadec7884bf4458259dfc82682c66b53620ff2f6d83326671102337965af980249343ed01173744daff6b3c705225d7faf6c85bf102f18aca5d8e229fd8179954945de7f1ab059a15f9786b194654c5bf732f9fb83e1f985654347ca65022de65f67320a0fb2281737a3ddf710c645ac69a8453c3b70d560ef653514dbc0eb06b73b4f633188a7ab2f36d7e3bbfb71f498dcd599e9fd4e6f73a8e06d625a58bbd0c63cdf50ce7d5064c21e75b92f44506d720b89550cdc8227f32f25510ed8d4e441b132d9f7157acf293ee3c0d44d072b5e81c4c39e2fab668f3f30bf3035931c93df026b41f33c15cb08b55c00ff2d6ef5171a481b0ee2282dc2306971d73c1cbc21bf01b23ca4936e4f4518207e0e94c2973e709b24d13b63657f4d1689f7a4f779640aab3a4e7a6e3b6e4040a71078569f33fdbc35c23e8b030cd07eabbf542244241463937f1189c328a6d0967c65ff5307ba71311ed83289d2a24db12b38ba399932cf0d921bdc2d4ca64bcae4c28622cb69509089aea132e1237f33da2e7ba216cd610a8dfdac60c089260ae5e5e827d133e72deeadccf2dc14bcdaf270aa9d9072b2098ce65738896a1d908e2d6cf42f90216e5e5dc2d48b458d3bf901fa68d4f4bcc95dd145354329baaa5f6d72983b3c5cdb6e6e90e754ea3d9ca286313655ad326ed5f017e1424b7573918e3acf96644835c09be7085b043ec416b97a6eae45df8d312519f14ce8469386f97e85509d5cb90d8b1d66dc72219176ec5022edd76c02ea8e723ec7086f40788f45c37df77eb877d2654b3a2009d603cf223f93b5cd83f846da8e75ecbfffc4d6f11a11a7ddb8744cbd0c82f156e5915a2c879efb00f48afda0580b980ea0143a2bb111cd59371e954e5593fb3f4d14190056333fde9e40806269380381fee347b43bb345e50eb065dfd65e4202bb532bc36742828d898d86337d87416018d2246aa621726b376fcf2d229d8c9703f0f6607703e1b939a5023bbae5528a3aa4a24736a444ca1cb8c3075a110414c1629bbcd5c9c4e4080aa44674a34f5c31347e5bca2052fba2e27ed084449da3314358cb192065e1999982b95cc18a488e3189c404c3ba2262b424553e425ac01a78c7aab15e48b2d78837ca0127b1bf28bdd46e14e58c0717687acea3fef73e035c0b6f482fbfeabace42db1aa83a1f3644f9e63c87afc3afab26090af7e7c4fb1b81f8b01bc4e4814be39b0325a270657954f26af83a20d130ed6220a5212205440bb48fbbbc07a7b18cd0bd96d3a250c66bb93454f074a1ddcb836e3ab6af4153058cd94f16d9641f3929087c2ed87e20527eca22b3b3ac62c00f0620d5f28c518c5d03d8f180fe524bfc79c8e8577cc576192ce0547242e747351cde648664691f455e03064f57196524c8e3370efaa64ac28e09b1f2d2b6d69723885f294ea2df1cec3dd25c87883ab65aee612d325eb04cfaaa41d340f65c5745a14fc541902bf299f97f848034fa5a9968fd052087eb5fe6eebb232146191f1fec644d61aeee0ac3c218fbdc077f5c11ee746bcf9197db06ac78f5aa56b64a361ee6ff35efbf679482673cf5d5c51755f33d7a4af59a06484e787df20d684a78754634e651ca76e042643c0b60a22c2a2815619a958ace318639757e7a16d80add9fa9a61fe8ab4de921736de7b75af95bf9b57417451f9d812ccf4db0dd46acfad3136ad94dda1cc622a83daa02181a9f2e7607c77c3d6fd032289f93a1a18f7508366b96c6cd4d6bbff2b3c249b16d205f6369ac1d5af8a4e81400bdf93c820ae6f3622569b20410973a7f58ea541f64e977fb730c853d5fa809cc57b65c54e786641d28be2750dc637a794332163c972c896ae4d86296ddc39c3d433b546b9d7dbe67bb43c129aad2c32dc68d8dc26e489682e00ab92a16bdbbdd5ad803a0ae91a5af285db0fb6b8d118f2d0f120cc1667530bfb4c32b4fa4caf1192a035aafb458f311a04b6491014f0629d86a712a356ff2bac0df5b6c497ba5852e452b226718bea604d2fef071f443c055318045fcd5eea0062432fcadd11f93f0c152e01ff5d1f510f63b6266ae1b314ce06b4f6a388dbeccb7d257e6f3d82b0c23be3bc134bb127b0bf82bd7dada2c645e37621858fdd650fb213ddf61d07e46b8eb24cfa0b66f38f7a90f7d4d3439e701b8b0e36514b5a333d4b8c3439c3f67f074f45776c888d00f5e2fdfa65c175330253d3e032a9442ea08a54fa661c1784ff4a01d90f28a2936659d2d1bb6a2670438a3ac7864b17ed1cada9ca479045db0162297973861fdf6f6fc724543181133f201dcc4035f75585b3d3fce08eb8454b45b87a8055cb14ebcabd324feeb73c46c57b5d4e0de70863920b422952049f756d578971ee1c583a17467258324e13f349f8d36aa55820a7e76e51c4afa0b8c4f664432c5ad089aa79a39a2a6e4ab46b48f5b69ea6cfc5944b3e058bc837bc556b28351895734acfa3693f1537b58374bd39c5cca45e1ad9232a15554f1046f3cd60cbf78e5819de443b14d4887d83f14e5d944b8fb8fd678d6decafe117f93fc8cc44d3f6190c0f9f66100ee9f58818fa36b5e3e45c53fdf90587f3afeb9e3a62e74a999f1628f55c8980268ab73e66f5403873d0fe421da4eb22dd9afdfea0e1e960f9dcd6383e262151cfd63587d15009a930a44e63b559f063f9cfa75661a7866faedc287c534beb7b9113a01c0ece0e4f18cddbe482b7f4810683a3fdf61ea161c8f24a099310ce3e2e822ae0b659e6bfa78289bef995e2f45805c2881eec6453c5f07067d760c8774495a0c184eb6db75f17a7033ea4b652abbd1e806f668e84f7b8ab761ea4502e78294eeecef8b22760c4936901943b2387682c08459b2ec5a02ce17df9d0327e516aa2284b438acfb5f7e0ab4999114d1e039492a2034dbab39c8f1ca39de84f9fb4bf2ebe267c4510b0b196317e0ea392cfbc216bc51d82671ba50be6bb66a32ab9e5df046be877180e9ec84cd35296881af635f0a3ff4b9f675068e31579be666c0b1989af184aac44101383ca5a6b25c6554cd716c76631bda53456a35466256f02a9aa4587b918e2fad906b8464197b8989f6600a71d77bb51424e5589bfeb3d03e78820e627ace0ef66b74cdb15de646d2c42dfd36a45c751f92ec0ca4735e928f1a83ca8a489cd45f61bab6da8f5fcdafc174d55ee1d1a3c82ddfbe7063162f95545dab3dc82deb11f1819e679707cb8c44c268234057d1cdd8048169355d57c1f524e7e997b085d99655831f72df213772eaf96b71a86719b14fd334bab58b80feba7b9ec5173621367d1937407d7710489d66b84da940b8139aabd13eb484320eea59ada26b5267e3f10d0bbe24af0d99c7527dff570287d1c77e8272ef5aef7745e483acb5854c7f650f229af8e653ad245f3fc30b5401fb2f9da69451b4e6e470dccbb4a8e01a32d5c2b481610fd3d0c918021582f1be03590387cdc4ee70f94a6492afe660d7ee72978574ad92ba4c97181dff483291d8cd89eaaec13ec3e7c4c89040e843b17531f24b406dd3f8aa93e9c5770b2499941f7270ebca618e9ca258c7ebbf90ecf4ad27cfd89e560ef73f74c8cdedce8542fe658050bab5d7f2e32e639c69f2c1663634c6ea9186d9afbb6924489fb60250a2dcf769ccec3a8528c66f5dec199b04fdb4fdef8b9d917667a3ca1950cf970b7b8000bad56b6300d4c0dcc497e0d0d1574ce447c075098cc1d7b4b070833105e718f322694634c2d2734ddd7e61b62163db4f63ab39840fab2090bd75a750855ee9091ee5ead23614e8b04bcf25b718db19d6d38f14cba33548033d6ef99f86e940f55f1fbe001a8f508a82ff6f758b39826b087c274e7b383f1e8825edef09450d7eec345f2b553e1bc3e2404a6acd7d743b4713150c35543b2bab1b3c881baa7855a230986e9c030e7b54a6b8b50419848beb755458efa6142f43a1d3b4d14c482683a9dcce9105a1ee96dbe339f910afc267968d7a05f019d2bf128884ad73dba7257c21a15d7a45b1c11dfe18bd077c6c57377baeae5b87a74101b4467bc26d18131f21f2ef22a46cf80461c118aae318078561af2668f700339665b8d552c182419f816a2d73ab6e64354a198688078ad244a0b91fbc3de5f645971306f4979605ee2c373f8a49e6a8f397ddcd9e952a8695f5326f9ccd365a8b873851c4ad578b57c223b6fde3ea6e8fd5dc9093f5fe190f2d58c76d0d4fe18486403c0abcf55b626c9f935fbcebd30e716d541868a777d3880c4fb47edfcf364246996a24088dfcfafa7c1220efd38c356e5ede5ef9b6b2046937b50523fe4565bb0e08a0514fdae54da25338c316a379c12669d2bdd416632965aa23a137c86cbb0682fa5e84a659753ecd8059bb03c3fdb69fbf1b15f875cb34463fbdbde6b6933730776837b9c5175107227367d1eda9f4a39146b6692e183163ea7159c68aa3bf7d2b33d2bd5d549254cb946a2657cbef0919ab14c87931269698f40d1b389abb63807056bf7e25e1e52b9bd110e09c10baf28722a380a29ee3556236778aa3594d9f4ffff2f9f5072f7891cd3a5c58909ea8f41701604ee58eb1935bf1c0dbc3a98617686043ef2a3abbeacd433ba7a4185a1fa195e77b4ab3f07a617b5ef6cb3d22868c62a5be213765c9aef4ee5a22b241f798a2c89e2fc5155d5ecc2cbb589ed3be1974b21ff8874088236dbaf1f49174a8ce77286086e171c1e80493820734e8bff23341b868816d05e1813239397abe41729ab28eca7af82c75f78bdfa82ef5614cad6612ce43c29364759bbbacbcbb62dd8b11b5be653766143a86bef63dc914f09338bf1dd352804c3cff83b36f4092c960376244ac278aa6f2ab043fcab03e283569d6ac6b485a110c33f6a238cfd7a7d26e2c81698d6c9c86575b5e7ed305a643966fc5424f4d679839a34d3d65a7d561a11f5dfe30ac2732f331aa5120e994996c8ec290fd16c9a50b4763ca33595b081963ab6820b1306556419c3baf600ecdcc27069499986df8592c956168a81b8294155bee6dbf55352d401fcf0acc4f5ac67e9b12af83ec34a8bd4f4d9dedce46cc798c06d7210da9aef6fcb186d00a3a16bbc043cd45d05a72e79b6fdb5f927a3f906ce6603d3c23c7cba45d834c3e6d942ea0ea69ccb9ab65e9be0627ab1351"}) 09:40:53 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x10000027f) fcntl$setsig(r1, 0xa, 0x2) utime(0x0, &(0x7f0000000180)) 09:40:53 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:53 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee01}}, {@mode}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 09:40:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1f, 0x40, 0x19, 0xa, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, 0x1, 0x7, 0xffffff01, 0x8}}) sendmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@xdp={0x2c, 0x9, r2, 0x29}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="be06084f7843978c45a59fb6f17f07076bad5305c4df4c6ab3d6b91a90f5fefd396e7ecc6439c194be3ee2289d7e1dcfa0739846c26ba2785c23e082e5c66a3169301a33ab1cf11fa9d780e6ef580eab415037cc2f4f2d6469cde63ecb51ddcace3701109016ca66eedfa2d7976ff044812ebbd802a32156ce2e16d12456148b936999e400ee818a9bf62f38daaf0e7bfca1aacde9b40ab2e546bb993d6c4666b089b797fb6962af96aea79118c1b0081c91", 0xb2}, {&(0x7f0000000200)="149a21389356ee593776d4bd10bba25788b5b6138830d05d43849b79d85d6644baf5cd280654c3bc6b7167dcf4c8739f9a5c57bc817f59292c46eb2fd13d", 0x3e}, {&(0x7f0000000240)="fca7c97a84", 0x5}, {&(0x7f0000000280)="29cde2bf500b029038fffbfbb39a10e1228d31689a8441fbebf98cebb70cb22f646f695cad0c841398db187f95eb5e1c1db04388aa12c9dc71731b479ed414b992760c238a1c81f47bbab8b87aa17968ab3b67db6d53e12d89ea4952e6afbae8fea1e13bf3b3fed8433b3b6fbc", 0x6d}, {&(0x7f0000000300)="d7b0011686bbed89912154a75076ee6212a60e7a584e93da2ae9e6e9bcdfa9fa1c6dab6c41e1264b0407a50bbd4ff424a9314a2780086a84ad49a8993bd2bff0dc79ee54500b7c0838f63b6891200f22c7955b", 0x53}, {&(0x7f0000000380)="d7f9b80ca4", 0x5}, {&(0x7f00000003c0)="4ad71137e3b476fc0b69bf164d8fd3a4e2a3", 0x12}], 0x7, &(0x7f0000000480)=[{0x68, 0x114, 0x1ff, "b4ff337436eef8fc5e33e6aff39db56a5b89a30e5d13b94c380a6c038ae7685e65c59b8e179ca7cd23e098d098fab2d17111e313ab54a425b13400d035626483fc516958bcda0c7fc046e5d7c3a8f989c0fce9"}], 0x68}, 0x0) sendmmsg$inet6(r0, &(0x7f0000008200)=[{{&(0x7f00000074c0)={0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f00000079c0)="9c", 0x1}], 0x1}}], 0x2, 0x20008840) 09:40:54 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x10000027f) fcntl$setsig(r1, 0xa, 0x2) utime(0x0, &(0x7f0000000180)) 09:40:54 executing program 5: syz_io_uring_setup(0x15f8, &(0x7f00000001c0)={0x0, 0xfffffffc, 0x10, 0x0, 0x32a}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 416.489179] Process accounting resumed 09:40:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/110, 0x6e}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x1, 0x2020, &(0x7f00000005c0)={0x0, 0x989680}) fchmod(r1, 0x18) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x1, 0x1, 0x9, 0x0, 0x7f, 0x40000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x8}, 0x3081a, 0x891d, 0x800, 0x5, 0x10000, 0x9, 0x2, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r2, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r3, &(0x7f0000000080)=""/107, 0x6b, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1, 0x5, 0x517, 0x3, 0x0, 0xfffffc01, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, r3, 0xb) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendfile(r0, r4, &(0x7f0000000600)=0x9, 0x1ff) 09:40:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:54 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x10000027f) fcntl$setsig(r1, 0xa, 0x2) utime(0x0, &(0x7f0000000180)) 09:40:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '&\x00'}, &(0x7f00000000c0)=""/105, 0x73) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:40:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100", @ANYRES32]) dup2(0xffffffffffffffff, r2) open_tree(r2, &(0x7f0000000040)='./file0\x00', 0x8000) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 09:40:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb080026af20e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3010000008396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901c24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\a\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x50}}, 0x885) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x40000000, 0x3, 0x4, 0x93, 0x6}, 0x14) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f0000000680)={0x9, {{0xa, 0x4e24, 0x7, @remote, 0x200}}, {{0xa, 0x4e22, 0xb01, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}}, 0x108) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r7, @ANYBLOB="010000000000000000f83f00000008000300", @ANYRES32=r6], 0x100}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 09:40:54 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe9e}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000011c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0x0, r0, 0x0, 0x2, 0x5, 0xffffffffffff7fff}) write(r3, &(0x7f0000000080)="01", 0x41030) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000c40)={'wlan0\x00'}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x20000080) r5 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xa) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) syz_io_uring_setup(0x413, &(0x7f0000000140)={0x0, 0xd544, 0x0, 0x3, 0x209, 0x0, r5}, &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r6 = signalfd4(r2, 0x0, 0x0, 0x800) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000580), &(0x7f00000005c0)=ANY=[], 0x17, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x2000c000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) [ 418.985393] Process accounting resumed 09:40:56 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 418.995035] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.029579] Process accounting resumed 09:40:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:40:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001280)) stat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400800, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) 09:40:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/110, 0x6e}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x1, 0x2020, &(0x7f00000005c0)={0x0, 0x989680}) fchmod(r1, 0x18) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x1, 0x1, 0x9, 0x0, 0x7f, 0x40000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x8}, 0x3081a, 0x891d, 0x800, 0x5, 0x10000, 0x9, 0x2, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r2, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r3, &(0x7f0000000080)=""/107, 0x6b, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1, 0x5, 0x517, 0x3, 0x0, 0xfffffc01, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, r3, 0xb) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendfile(r0, r4, &(0x7f0000000600)=0x9, 0x1ff) 09:40:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f8", 0x16}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2c0480, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00') r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x801, 0x100) creat(0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x105) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x40c000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) 09:40:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x20) [ 419.357403] Process accounting resumed 09:40:57 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) [ 419.401635] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.686389] Process accounting resumed [ 419.717693] Process accounting resumed 09:41:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x20) 09:41:13 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0xffffffffffffffff, 0x44042) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3, 0x9, 0xd7, 0xb0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000340), 0x9}, 0x40080, 0x2, 0x0, 0x0, 0x2, 0x6, 0x7, 0x0, 0x400, 0x0, 0x2b1}, 0x0, 0x4, r1, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3f, 0x7f, 0xd4, 0x5, 0x0, 0x10000, 0x220, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8c2, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x200, 0x9, 0x100, 0x7, 0xffffffff, 0x8da8, 0x6, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x14) r2 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="4104fdff01001500180000e1b4ae76de2b1baf31ef724de191f52e1200a218f044a1290034371a538d8d78f405f22e868565934141f74d9c812990b8a1c13d98b851318c542b7cddf9fe712972aa6c1ec330da1ef30f41b6ab93d80900000000000000709d1f49295190dfc4f48972cb795b00ef0000bac59a04ea0454ab4c9255c4ecd0d2aed5dec3dd861c32f31ed46986e61a7c243e0000000000000000f4b05798e917168fd806239cbbabb1f065e021476e27d5dd3f2990ff6649c4175407a9f850873aba62b8f7a0ee7c862b0a76ea51bc4e2c6dcc9a1bb0bd2ccde9625e0dc9955784b6761b64a63439b451cde75942005a7840a0d53982ac49baf43082d9f421006957f555f1b2fad455929d099c036f850ff3e6672cc83cca93e51a101f5f04ab0c6d3da323a0028802c7fa9e134839bd56bf1c84371e1e365af0fedc993f1e5e0b6ad5b0d05cd72d9c73bf597974bfa3e8a3eb645ab193b06aff5ec3fe44881a54c4fa69ee599161c12b2672500793408874d77740e7849b0e2db8354bd5217c55ae9ad1993152504ba7a34aa2fa3d1b8b0606de550645331c4b611ca450e6ee80e50430367b8be5a3581f7bbb82a39255a7f43d1f48", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./']) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r4 = open_tree(r3, &(0x7f0000000300)='./file0\x00', 0x101) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7e, 0xf8, 0x3, 0x88, 0x0, 0x618, 0x40000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x2}, 0x68, 0x80000001, 0x1, 0x9, 0x101, 0x80000001, 0x9, 0x0, 0x9, 0x0, 0x3f}, 0xffffffffffffffff, 0x5, r4, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fallocate(r0, 0x4, 0x0, 0x5) 09:41:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:13 executing program 1: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x10000027f) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r6 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) statx(r5, &(0x7f0000000000)='./file1\x00', 0x400, 0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) dup(r1) statx(r5, &(0x7f0000000400)='./file1\x00', 0x0, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r0, r8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r4, {r7, r9}}, './file0\x00'}) read$hiddev(r4, &(0x7f0000000280)=""/10, 0xa) 09:41:13 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) kcmp(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, r1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:41:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) kcmp(0x0, 0xffffffffffffffff, 0x1, r0, r0) mknod(&(0x7f0000000200)='./file0\x00', 0x10, 0x10000004) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5d, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff80, 0x8240, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x2, @perf_config_ext={0x1, 0x3}, 0x1000, 0x9, 0x0, 0x7, 0x80000001, 0x8, 0x80, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000004002e2f66696c71b500812e96a2421342bf7a726eac70ad2b2586ced04080be9f36c76628e4d19cd5cfa511014d0354e39d1aed90d969e72ae18a"]) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 09:41:13 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe9e}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000011c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0x0, r0, 0x0, 0x2, 0x5, 0xffffffffffff7fff}) write(r3, &(0x7f0000000080)="01", 0x41030) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000c40)={'wlan0\x00'}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x20000080) r5 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xa) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) syz_io_uring_setup(0x413, &(0x7f0000000140)={0x0, 0xd544, 0x0, 0x3, 0x209, 0x0, r5}, &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r6 = signalfd4(r2, 0x0, 0x0, 0x800) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000580), &(0x7f00000005c0)=ANY=[], 0x17, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000fddbdf25030000001400098008000200030000000800010000000000500007800c00030001800000000000000c00030033aa0000000000000c0004001f000000000000000c000300050000000000000008000200020000000c000300060000000000000008000100ff070000a4000280040004000400040008000200010000000800010001000000080001004c0d0000040004003c00038008000100070000000800020003000000080002000500000008000200ffffffff0800010003000000080002000500000008000200000800000400040008000100000000803400038008000100080000000800020006000000080002000600000008000100f700000008000200090000000800010008000000"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x2000c000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) 09:41:13 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)=ANY=[@ANYBLOB="7697be19929a3d4a629ae8ae5d85fc1700838eeb0900d837ebff210000", @ANYBLOB="67c59f65cd582a7a75172e0477b701df9f7e8a45b1babb57cec20a074c5e0dfb43f742afa16f4694717885ae069de299752422a1f4363be4777a8a93720885ddb6db6c8f9f30a91029d2516e34dda4f92d8bf2fbae2a5eff0641100000c379b0d0f4f8897f4ca77fbb55f8ffcdcd74eb30d930d66608920776ff99f07186d8"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xff, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, r2) write(r2, &(0x7f0000000080)="01", 0x292e9) 09:41:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x1000, @remote, 0x759}, 0x1c) getpgid(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x10000027f) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000080)) sendfile(r6, r7, 0x0, 0x10000027f) io_submit(0x0, 0x7, &(0x7f0000002640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000000)="8b", 0x1, 0x3, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7ff, r1, &(0x7f0000000140)="c4ed7bdb9ddf2bb7bfefc278acddd7f247e140011c3be99514852c7a687a750c326954e8d6f0c17390cde20e8e8915484af1ecc7623a9cf20f64f801fd104841aa352e43905c1f93b4505def1a89a6345e77ce6c29215daa2b813803a52f4e1681", 0x61, 0x1, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000200)="c461bedf560204e6c48506b3f5e01337c11773c3aaf9fa5d4a0694426ec77f470f05243f1eabef26eb9e9149069b95d0eda6d72157c40e97cc58879cf84f117eb987f7e08dbe981ae77aeb943632afd9f329345734923b750a42d95a1aa121f49155", 0x62, 0x9, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x7f, 0xffffffffffffffff, &(0x7f00000003c0)="cad4627ae0cb1643e69873f2af53407f4d643145c553097b3e7044cc589a0c79b5133bbdc3be0e7c2543ae14ae5c0b2cd7c79a23bf6575de4dc62699b6be845683ea2869d92f3a5c19e3e3b2aba51689b4b393a0e755b5980b0a685e83008d17c971a982e6660908281c2ea76a03ecebd34fbc32088b636c904d7632d8702dcab516b1a4773eeaaaea40cd40747fbf7c127f22591d734b2a35e44e66502f5576de84def7", 0xa4, 0x76, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x8001, 0xffffffffffffffff, &(0x7f0000000500)="6e2ed3f1", 0x4, 0x100000000, 0x0, 0x1}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x8, 0x9, 0xffffffffffffffff, &(0x7f00000005c0)="ec2b1ca3d179dbc9da15a33a2a56428d88845393d21f010fb0e6289f8636e41b41d72875da80a2f750a9e0bffaa1b13fa712735da5d22d099916b904b65fc5b0875e731a940e17f598fa1b0ae4de7a81b135bcdd3e305e5f83f023d04ec52f160e1a732f3d13d23e594bf536d38a6f35594066f484ba755d7b4f911a48c459e86390841237dca1687e353329b5b3276bd8b8dfa6de354741bbc7a7f51f9b42d7a1733583f69adb6272cb9a90b64b10a6a5df0acb13edaf180ce593a11f9b15e879fc38f34c556e1055614ec09309987b0ea34e064b1b22d78a685778a031725275bfaaf9edd6c0d8989c1a02b9f7fd6f34617a3e29f482182caaf443d5cfa1ae318798d326bc1c600f090afb61cd0f84f289064007f4206e6ba23da0531fad5e1b7f48202febc1019e10f2f84da104031666fd86a70c334778ab5ce38fda00b7adda0d69640f6e5f81c0d998f589c40b853f1de1028d47cfb677268f16029c6c2a8edd60249bc7a8c504f56ce47e8049d186401eba6db20d6b2584bfb78e0c364b25997c7d761ae067cb3efe44820ab52bf0197637a6757ced571cc03fe6b4e9075f133d280977adc750b8469b2451c749063ee548f78cc2013e2ed45abf2d5161415cb7a55ffca053ed676feeaa0b2b5d13ef0b7c8644b354fe595471e9b203f6d38f8d638f24c363b3937f512d507d29874b90318ce2cd2cf3b29690e21b52a79683d80035d8ff953fb47b88ae9c8b1670b1ec3d4b0b7433f9a81d7799561f01f24f0283414b2530b286722213f803917267499e7eed35c67b111469071b2be34d9ed862e1347594995f0f31cd0dc028ec58f6a402fd57f59612bf1adfa1b036a1e3ee5bdd5621e559b251e6588f24f17d22af7f26aa778eeea47ba3c899c221fafc1a9f5c6402b74ce57e6169ceb349be823f4eab7fb3f620d0f55e0a3292139f0aad854f9b0d760862019fba68651ec43c526e8768fb9dea20070ccb3b60e1bc357cf91b36e60ef775015fc9f58691c735e1721abd77f0e508af3448936fbbe22627e81eeec2e988280e0798558bbbd5796ec3aad0df8b0ba8b31a9405f1f15e0a422a0cef5599c68468e2a088c031b16297c6b04de4e528e1d3179e9715874e64fe42ac5b61d682ba3b26101465c34ff99b1ea518d58e882a27a494666ec23b6c541f5f5785d1e17dcb0c66774f8d5e8bc8cde4f9601f89dc34ded37c3e47c1c07eb2c0620d610092748d2a64933a3de2eae37c4bc1c322fa057094b7aba43a9e519b4128498881e6f11da8cbb0281e81a426d3a4ddae1330755961217c8e5628e74ebc0b0174d0b9c57e2215b8d231810d3bcc1e52859c9778043b2792f4fb2461ed352f2e00925604858d140ce722daf0e9ac28a10b92b62c906b0041ac2b43b3578cfb24432ee44c313ffebe5fd4595ecd5d9adb1a064867f5bc825deacf13a2783b58972f435144d76c5c4ef830445339b6cff093c79bde270ff2ea018e6807f7c351a1d24c97d07e22c9f529775ae1848660af602fd62b25d8130a3852dd5c2a42687c8822077c55f4128ff50dcc9de1012c837883770ead28b81ee611378cfda5e48e9fd40565e37b5e92aef9aefec9be359607091d0a0de44965858940652c2fa27c744a951d196997491d0b833cd08976eec49a954ff938d3affdc7f7e3855a4838760d23614266224a68e64ccce94c1401988790d3a41fd34c59b520dcea92ed03ac37ee7dd19460181016aba48798acbe1da40ef9cd1f4f3507e43d7a4d4dafdfeef11118965f1f49ff2f6a925fd740f2451324425664d1115d6a82dead696b10e37c08e8225d21a12127218129e036f681504a5e0f12cd3e0a2dac3e6f709ddee709c8faa71d9684b2376fda22b53a4186dafbcb18119285d74f9e42ff73494a38883edec47b64cfe0b2c1a006fa21f38731d522105ae604ee0050f6aad056c549fcec59ae36e8ead048a9fe3c4b8ac9b781a81c037a91e6e112f7f0ab25200b18c145441a214a0cb57e245e0b450430049e723ab180d759848960a29c270f48cf4265a2b67187610d888fc5c87fbb68c252420234bfa46a0b2965ff8c4c5975012afb1dfd09b30d893ba004583654b126a63c5e12893f0452ae6847e6b0e1353f03962ba199cf78548988634df12b5ef31e666a7ab7dbaea02816b94e6ad9b5c2ffd9a2656b1ca443de77beaaccbbf0ad7bf40c2349f0169d46880fb6590f3689d855d0eb231fb560e51e96eb9712a9709e355966a75e42aff6eac7671dd97e706b272c0a17d0f15931ae6ca09a4e635081f0339a47d84e9ff35439db5e915137d975ad8f6da9df34325489ad7ac1ea8ce5da1469a120ea793950a1c18eed5d154e51263fcd6fba5d3cf37c760bd5803aefed6b1d2e2b835f92db4ea074c18d520c1bc72fc40fcd67512742a4c8aa87cc475013ca6f906d7345148d6aac0e5b3dc7b7257d93525363ba272ebec2e2607f1f340802476f3997caa1cc33fbb2c8fcbcc355c8a9d25c0fd5eb38d05d9ea6cfd5538f647548cd3f4b6d0dbe962aa16b1680a9d09d014394ecf40006636c713c52d27ec239b7755963bb615098d067279bf9c6a08361002d49ea10a863182cda97d123ef3a5827999d5f6be49a77009a82b6ccb885f15e711a88499fa70f1e9294ae7d91dc292d5bdc0f5bd60baa32df59691291bce8f975c1757e1a115513a2823784c05cabb40ce071c3fa4a58a8f355e08231ff25d222e9147256fccf7437111a6a37d152470afc7ef3efbf550d0978cdb1e681fe0b352133e149c26848be282e2c2216c8feceb847d212fa8ef484b8a1ff49b25a60b61c4351d9f576c6dce5e3bb9f0e7933665baad253decdfb22c5634f2a4c5424b7bc28ac11372bb7676ff775d59f0357e67078875fdfa56ee835770a01ecd75656ce10358d7affecf4ae18b56875070d6df9ec814c5fd86d9b3870d087754741b1f9681498a54af60d64fa0b50df88b4af9590d1c08998583070c373bcbfb2acb02101ad5d0ff86b1f00ed31839334918688d3d7b4785dd21d6c3713e9ad806c0cd39aba2891fb57aed4658d5b81d28540fed02bd82a47deebf85322a8e0120b992b765c5b0cf3c94629ae46299041d5c90cb17b8f2f7a3fdf5f3e248207c2ac78b8691f8d3e22a68ef9ac68f8bfcf9dff8a5b0e40db14a02134d5bd99cbf5fc302242f44cd3e51bd95fcd0ba06a9dd39a06bd04dfc6528c142e0c22880ec8d77059d721de285f08ea0f30807e55cfb4b7920bc920d2c47ec483362639e56d6aa80eb21c50096772b63948417a915a4a9b6b5c7be29cd53cb4acd39548bac86ac79528ab432fc0588dd0417218f6aedf0b53c59b0f4a6d47b3d1bac2b4233b97899acd612e5f30682e840027e9048cf2f81e2fc04387b064819faabece85d7c97e7b88da3a20e99925f0eafa4da023dad0c835eb53f8f923f3a79a0510bd8200ce2b0f788ff0562275bd1b435d0007aba9f8975af6d30c8e4bfdf567cc1beeb3ef515550239f4e0dd48ddccf01ab351e8887143f2a387001fff80b3e24e1b9455e7409762095eeb72259b9951a447f02dda2e63c3fa57cd971b9e2fe0ac63dbfbdae791300af3a8a9d2e9943f4da55d2d3ee4dc7e033366881b8c117017c6104d5eb74548c891a83a6f3af593c01e33b22f0e0c517defdec2a583892f4d5f11066debc35705962b121986773a3c2ee2ec672687c89112ae21df0206bbe6d1b669b33ffd7d33b02d5b6aa469062b77b220801222d41d4ce199da58f0113c05be2c00954bc3a4274a5129a551233d59244c36afcd439138e85d295c1727094e1d5d438dccd909def0787edb3ebe5997132955ffcd002284987933830d70210adb8cdaba5f46aef3e2b8f392f79fa00ac743bc3290ac880726c790ca1c57d821742f223423cd126901fd6658567bff766f9442f9fe1a06873d9af767c61752c50192d54fe4148326ec30320000c8e4c9b06cc6e2a08437bef19e9dc531b4bb787ce8b3c0eda0503dac5622e21bad6d119608f31f9b530a1293cb77bb1482532fe145d65e42d99fdf9d74cf763d9fd92a98c1724e39cfcc3e577e02dbbf0826c995e889d9346a5e91a15f14e719ec08e21d3f9a7fd20a998b9c658edd17f76cf222430ba1e7236a8468552e6e709936d0af74d1d8436590f7f2951e6309ecdfb405ad9eb154004fa6b1b551307da691f73ec289ad4eb18fee4a2d842b0680e2131fbcd63c02b2f3290770b946019dc8f02a5d6fc6be97c1a53c0cb39f7fdfed2c92af0c39d632ab11a975d6406ee66a15ce70a270e9534ca4a83c7706b962542f7352453a82fd2f78ae996cbb9d9627dd8fa12c5aff41554c1bac1f887cc277dff8b5822be4ea89188c4a7c5ac55c681d50f55a07b38137605dabd6e6c469b8f1778d498a71a4b1e584c957111cb8da534dbb644a124d215d66a912ef66e9f3b52663a9037e34c364d83a67971afcbd73f6c4dd564747adb529bceb366721a2293f7be6efc8aa9c41c5fb908460e815a0a451411803551349470dd8b79dcde857e71d60a52f590bbc1a1c1b959d460bc2a06cc41679f522edc890b757ec64784860f202871a8271bd39b4d1fd21220894339fdef9001fffe4c2e1d9b9573da3872c3ae2ab9a62cf1c0665a214c2bd391168c95ed98d777b936ec2c1fd6768347763020e7f59e3323d1d2717a5c502f97748d942123ab571b7f1d22c7a3bcea0f35a5a5b8ba19e4538050f3f07281ccd3f23b4e812c86cf1afe02d0488b29d7dec4c73298dc4d5fa395db3f42d52c3d02895ba7747a4882bff708c211d286f8ddbe6230b586e95640d9d98a913a85ba3b411ed464997b5f3b50365ff994bd6652a5cba95bb06a7754a0b4c9f06d3d4433832228b8232c2bd301d4db6a506c40806e68aaf93e19324a0ce0684164776f88119595b9a74eb87532a1cf7da9db40fa1bb2a45f880d896c44ced87c133f5468577fb71e481a40e0e12c881e9e48e143ae74f41b62c7aa45839e1505a429e1e52fc0e0336112b6ab1b114c8abf192713ebf077ab2d9cd1e3d48c0034f93f95f7349ecaf5d30d9c18c6aa1421e26a71609241f0554c53dee8938ab182e17f4cecb40ca110a1373437134c89ebed715395fde2feece55638e9b15b66d736f1ca33c6cfef412d1117a9265c4caad8fb6e3538aeaf50a44c3f0ca88ed37beb3403d0d7d027dfa99b3d18fa9ad2125d6102bac69a4092b3410de7fff7fc0c4f5b3f3c61fb6b2594c3e07d2e5e22363608cd5cac57bbcfd26f4a831f9645ec36de11755b25ac4b1d102f09b59d0f5faf04b2c1ee4b25cd9df38506f9d91a412c74b38067688809d402e8db0813813eef2e61e75f15eeb3a8f2df5d409b34cf2d20a2ec89c2857451b3fb3fb6612a8fe283ae5f5606cb3329f1ce774cdccaa55e20d6511ab832df4b80cbae6ce0017efb40c41b0755c73c9dfa2870b313c9e63403f4b5998f3181564b512a16b02547f6bbb8beaf63365bb7cd28f49d6e6dd517c1026a2193cf97c45c0f6ed6de7b3d4eb9394164e6b6e4df6034e97b97d7a8fa0792e3c3cccfd3fbfb68be2acb557637d54439767d88e1f98defbe68ee8b44942934f5f5151b6c19825c0bead03f87352639030494934772f36676586da0f862740b56b853cc3517542e428be1a817732fbccfd78cda3235745109e2402e49e56a40f3e0c2b0bf48fc2ed63c59d3affe93c6594b10c439734c578990d203ee7b3461e40a87cd12e0d3c5e0311b06853b6da0115434bbc48e84fe07201ea38f06510bbff5ec", 0x1000, 0x0, 0x0, 0x3, r2}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x8, 0x8, r4, &(0x7f0000001600)="3e530c6daa26b20008ed4514bb502240c0e9d0517186a98426aa2fdc0936e665e31b6ffd952b17f8333561d3f3bcabdc01427eac3aa94ec3b32b3a28fd82a15177a9c8d6bc659b1bf06916e98ace752c6a721ab0d9b336330b527cb071ed43056245f712b94ec15ad016bb92934f25f5d39013c2445871a024a54d0956c7ee627bbcf11fd0f81e6bc2b0f03b226345b0b2d58a9303c8008c59d8ed66aead0fab42dadd209d52509a139746f5d14f30f483aae2118ffd97abac79e6e0401e21d21f5f5639c267c43e7c8aff3d4c2bf6f48b3fd9bb57162bb45ccc373ecbfd6035550fb7d917c189716b33aea76d36adf16f905dbab8478316b6cff9bee9660361b37e7b7312b141561d996659235530228ac5818b7035be9dc328fc108a3144af8de67a979d4e1925a7f21428748ea90ab06edb7aa51e564a257464dd6df3418448150a4a69550e561505f53686bcad0447c4c65f9a4c0f52d917a963565a86ca3b7e42526fd19aed4f47ed1ab78c806d8d391ab1cea33ce2571e7a8559c15c40b7a05303c0b6f395d693e2119c62086866557796a9c3ab4550f1de2a6910c204bad72835ed80922d3f9d6f38182a49abdb206fa93010f15a93344bf878d01d2a7753822b401d6642b9342b0361f14c223f765d3d1dfc5314123fdc437bbb5267457e361f35f30038c91d0c61e7f82513caf03048973c312b2a01dd472ba6b39a62df80ae784699b0fbb6e4e16755e71d9a96ba4d8e87ca5ae0ae9dea5ef0bbe1de193541c8ebca7838a5958c8dd7e091ddbcdb7d96a1c20abca8b73f2af1e9550b0fc687c70546f17af0830ffeaeeb5ef3c9bb6ed14207cef4c4ee6ceb4c18ec58543171854c4c183f1f2b65b3789a47b30bcfb4d81955c0987e23f6509ef26389fc36b0dce59b6f17b9f16d41059e5e83364c8ead0e79a7c011bbdf933eb47f112f2b34fb44de9baf67da68f8df3c2c76d48801e924b39d7fbb4de1255c2facf0d33329f8f26ac2714ec7df479dc5f1bb8a16c683b1bd8be8073e82ca4f54c8df31952d353b6715c4037affa7c16b053dcf1239e736805a10b784ba0ff7a367eea810cd9ae7d645c270f7ae975c9a374445f00fac10f24529e19724008928067df1d07db553c546e5e0ecea1554e54621b7d58c57f3a0274470e36089ee0c36a09495f23f1f132e3d6b502476d7e358e569c97fcf4a1cfcc174ae6d7602109fdc6f3dcd20139925675a1e12c21b6fa3b2d9dfa2a644ea10403c30b696f827282d2ea26c02f23efdb2aca69884faa8a2d26476dcce3330c1e37c965f61838ae6748d80b5e3bc658facb548419b4142fc44d88ec6800b97b8b358ca30c37ea978aab927f8d2831102e46cd6056ea6cabde50b8401cc34d4c2e0ebd320a1a4de7d910e8ed77d7647941eca18dbe5d2b7ba1d56c73ef1e081b807a22de40f69c525dd6505ffba7963bff780ef9de459a37f885d5240de8b4269790e68707eb487128ac670312d1253ab7a54e4f8154dac687cdb2eed790867d885c22467a568bc2ac557d60b80582c6a4550d2cb58af01d626d1dc2d2e704a3d301ab27ccb2a724538661742c668fa17b3a55516c35e1faa3596bdcb54ea6e7ad305447c037dfd4dbce71aa88e71bc22b6d5c8bd8d778904e408ab390ec5fcfba66aecd0896e50b4b299ec3ee21425aab1678c940e4ce17db02ffc52f8eb8a59539b22338eb42d9b51764a1413cd24d7d7dfbd7da95ec65d83796d00112844aa81086327a3600953ba1cbb60e768a4ec7bd15915263f0261b3dd9c3ce6f71d08a5daa9ac199952c9e9498bc383cf7c301fe20b25c44c953cfa6666ee236e17e27a456114fa14059352bb864a33484db3b840eeaf0e44a5429ca18df3e3ea9d3bb2b9d6af4869158b9912086329e11e2bdb00c1cb28106ef9fad791be4100b33d21c90be2c3fc16ef7f379e771405b50dad28c84ad86561b68a2876c352b8ae24f84bc9569feb659d9c0514721f1a30545abfef59d0e8c41e059174729c2e9801929a3552ac99ae299979fbea5921f33967f68f63a86cc7351d7c18bc89fe11e61e60d503961eebbdededfd1c669210f2b371aee44ffd57df753118f058fdde641308955475d086f38b26e670f25025f75627a0e7214c02dcb831f88994172987691231ba98b02676ee349380f84b86cabded1c45ee5c9697a2780f0ccf1a882f89e912cea46dc440f5215f39713571fc4f514acfbbc4d1eb9fd6bd537e080a2d9f8b618f53ecc237502b780a6a2b7fbc05cb95bb82ff2433e26050fa44aa9925ce09e4d135ee364b5fffd74b38a4c0abbd1067f03b667c9e4dd1787d02576e2e1c169847ff5f77ec7dfb5aa3d6a5642879dc43dfa34b53e178caf38d7b86f2b5167f2794c18d138975db9df5cbc898dd5265658e01ad70d5fb76a62a5ba45e24531a725a8d1ab2ff9b34bede248415c48b74769861b6c92054aab95106d40ce3f7f7eeb1624c4a13c78fd9a6621520943adcc623ccffd56afc3760f435ee4ccb6143f729567200b575a46fda9eb9c2dbeff6a640077a2ed6a5ea868c6b83a4da66e021aaf91cf8e70dec8c23daf3f1600f4766bc2c6acb48ba63217161b6e0f204b278ed2fc5178c075b37a4bb22f586fff8a187cf564e7515ed685e0187332496af78ae55d4c90d7d6d23d4cac0dbb807d92ea81ecb2a30b2c6edfbb950863af01f25610441f9ce5ad41cabc5500a276e0ac6a68ba5a1148d0aee3e8e73e017e2508c8c49b9d7edf4812e1c6e9ab2ceb5d84b4fa530860e61079adef57e06baa75e47288b189df00c99edbb2f10b10c4c1c644ac0efd13d2811f81197d2a80e1055cb1683c6546526681dd86b372967a3e751be9a276a50a53c0275d5fa16b32e702f72bc7b296ee4f822b9162927b4c1f1a6a0961da71d318e60f8d8af9fe13bc4f93d5ef2381bc3a207ed1e7c76584c14c570a850fc6d1826dde520b8570568a49cdc8cb25e576fa0d413c287ad3719a49a9a3a32a1d0bdffe5ccbce5aa5e9831b23a38f5cc3caaa96e61aa8852f012b3f4660bec6b6b868d7af2ef52f065a11aa7d316e20b205111ff5f302b4cd58c3befe026d62c99a517279ab4d07eaab3cf9a1a934ddcf240061558690d30e6e2770c0e8c6dedb94d457b72c607bf80d79aaa803ddb7ce50d3852d382b52ac3cb0e4e828e07b6eac28417f0129d3ecd22e46363aa38dc4e3882b5ceb7fbfb22eb54356f62d7a8cc3019f6995e5ded3fe6ca7b134badb1e02c4231ce3e6ed8691894ff31202d5024e48a227d5d744d7ace344b34ba481c4352ef6d857dee742b55b25c5af428138dc67df40ec12b5f6e503ac528bcf364c3fdf2cd3ffb414d92e22ec769db621d5b8fcf950a010e520f7a11cef00c3ae717742cda83857ec099553f71bab467cc72273136dae44f62b8d1335eee8203d3785712b054e6e1b2ffac07d6d43de22ac58373836115101d508704291fa63d6233f4dcbce3bda9577da254576970e1c3f2e0a86516e09c32c7955b2661e2557b6a2771194533a2c0c7590543c84b680b2eacfb340c2309f01be3f16f53c388d611bede30dc401dc5add8e88bee094b4d695927c143429812dd7277e07e2839c49c4d5f356533102ba31731192043d2bc13e7c621274d44287fc75fbd8a49bd1d5dbed246518d0f809a96337f0c248b8544554b01045826fc858021c9e021488d3af6e4556045ea920255a1f9604f26430a00ff68a23912f47c0211a084e404d00153b189ab3429c2140021b1640db45819a6d525b233255ffc5d4e7dcfaced8390152f1e54565ba7aecc97a3063e7e71ec9f35f8d10d3ee71ba449e463879c399a66588645e8c24737f5229e6352470d1f32d9a979c86808efae558f8f5e3c1e6d9b4e0a0f9e338d447a89c1314e4ec001f7a1640897230761e201d859aa57885d40ab5b643770de7c56d2d29529ef227b29e679e4adbec7787c72021e3be53e8d706f802a50737ef5547e856cec16f312e1c9d1fc6df390033dc1b257fcbfb8ca4c3a99a3dd7708f48d15e24c9200a7e0e1d5c258efccdda37efa96294400dabec70a1ab8ff5348e7d9b6902cb8c915be53ec7db4be332a78ccd1b5450e01076f4c31cda611117b0d100143c0b23528b58b762fe72081a391484c566cac2af7ab08135aa3a1a850b5aebaa971f7c07a490d0a3de07fb5c9f7e892bf60faa2426edf6c74f4125ad0c9496cb2bfc5a4f8c86afb6288543ad1c248c412ab9e3a5f824c0c5d2ef789015d2e200f44f62aaf469fd129ee5e01ec5e78d877433522c71814a8f64bea4a22b469b9d5163bd51d0cd0c30c707555c0668180f178d38c231658e6ca368e043c69cdd4db7200ffd71e36d58660c6833a13507ae067c167801a84fb0e059e2dbaea08808afdbf08ee64c58047bdaccd92ebe5fd68a6d5681266be12b10276b479b58b0ae8a075926a34e5884e5d501231ba5fb934b9667d66631d8952b0c5ead642aae6f2f817ca14ef366e591aeb3a91436cce8c8c7ed092e688d2c7bcf6a11c3ac4c7587af8326e4df60918b3c99e2dd1d6789acaba85fa702d636a83cb11b81f99e2f20f873dac426d470fae0607d6d3dbeaf196c396a54c7af3a796b1174fd2e3fa28205ff653055872bf905457855facabf0bc3179bbc475bd267f4a05afb9f51cdfb6c2a70e664d0d790389d165c7fd4d1c5cb3757083645609f533bd8cb68820e343c0e1ac56f0015f929f97f4ebbf5c643aaf1e6d736d40e4259453c7b59d11ac2eb6826978bce904a628a58f9debe1da355548652e1021e57f2d8b4ae9beb7929296f7e43b4d37f75fc13e2cf6278d292485b41fdaa465b29fd0ce078638e42621cf598f472cef85bfa456ed14045c3eeeb8d094602ad0113692f32e1e584f1b1f8d26b074bb4a2ab689d3449b345bf19d7bd2f0365811c217061186068867a45394cf444e5daa1728b6f58a85f04e2700108eacf9743bee20c08214e7d41eaba3cbec4c31c2a9dbc81855a8981e3a66d54a56a25b19b3156138a50d341a551de77cacc3c8cfb39ea63514fd984bb57cd9590415eed2c1018c5e599aaf33af0ce200ac3eda7fc6df5d2f0580d57b9bcb817d1f64f9624d30561ca1f5220bcea05a655e650c44962f432680b23f8e1555e2507d9b7e21b334eef14b5af856c1f8160a725435f21d925ad5eef1cc69b030661fb90d3d21176e8564fda8faca030029245dd256b02ac679220ae25700184ce8894f7414423bf424ed5f40f6958e5afef6a6355ae0718dbe0425df131bc1f5f0889f8c6e866d4da16b0389d0a51dfb662fe507d5bfa66e122a38cbe5c0bd200ad0fa3361d7af5bdd128c37346ce2473fca247ee267cd56d95a51c581b561ab29745ed2d4038a66d169348f6c6077b55e08b9a398653166deff6677e4acb520d86d771cf12b393669b8ee33977a3ec4031706468335e16f0793342c75992446d079a6f8b8ce275d90757fd763cfa3bb2a78d025bc6b22dd84aea100a1cefb8ad2d42023daca6a167a49d639a85b6dcc18895fe3e88b9bb7bdbf56125746731eac8b7bf6b88cfc12c51861a57aec4df3f047cc0ffd3e80aa0d1c58e967562e3daf4891d04097944f5acdeabf8069ad46026af2c831fd46e11dca7cfc2cd86fc3af465bd5457bc5f1bb494e0e9dcbae548ce76cdad9a67dcd0edf98f9b05ecf42811a4fc0ab3a72453ee131be03c9e7deef6460425f515d6eff3300a13b91abd1ff0f5f85a8b37903e8cd886f1ed0d081384f24d28e1e2e41f0a5aecfc4c851153031f8effb", 0x1000, 0x7, 0x0, 0x3, r6}]) clone3(&(0x7f0000004c00)={0x38820100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x79) 09:41:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000002280)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x10000027f) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x10000027f) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x2}, 0x18) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000080)) sendfile(r8, r9, 0x0, 0x10000027f) io_submit(0x0, 0x8, &(0x7f0000002880)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000280)="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", 0x1000, 0xb796, 0x0, 0x1, r2}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0x200, r4, &(0x7f0000001280)="950d58d67cc03d63e6234fc393b9311ac4a477dc5c9e9a6cbb369ecf93a97a1d068f698e0a55152a5ad93491259ab36af381b4ffa3d16921c8775a8a0a682b6fda1081e68dc24e1ccbf3d7a434ea23b13c40544516cd9f5408354383964ecb1dd3c2e05681e7684c4fd834c2722c7c9e5478e10c68d2b8092131a8e1208fde12dafe62c418b76c09481ee07e0666268f32def19395b9a736978de97cd0d22cb9546e76d9685a93b09f6b0cd4545de9adb705a54b3c42cfbf201a5a3092672962afbf72a615692d11fd3316a63cce7e5eecf7b9d686a4dc6dc716833527133afc816c9b1431fa99418dc5a775d2d1271e66d3ef570271ac26e9f3ce3edef79be35659dbd5c53cc8583023c3843a3018d1f41a88818a35e974b5a62dcd1b7236dd53b27d52810a0f1ff2d27b6391d21d2444ead2c570e3d8303022cf1d549632ed398914af96c0cb3719d994dd29c0451842df14d6b814de276470669ee27512e9f60afc9d1c359f963b40a0fe6da6f1c182796a61c528c92c19956253717ae4d9dc99f8ea87e4c8fe97f537f4ba998bd3764ea1ce16e63bebae12adcd7ef27d1904c63903e588a5d4b064260335bc732d088bd5f9e76a4850b3cd91cf141fb3f11322ae96d37927bf976fe96487ce38b6b7d5ae07dd139b707d6aae56fa660365a38e3d3d974779f69a295912115c7ce3db7900bae0067640f34e198cc2431db4699270cffba41c648cdce34ee5f7e0e03a0340f08bd41d32fc83d005e811337b1c457c7e14cb368c0b6bd24ac912d20f45e721684467565df1f0ce7c269d617b340de605a74c1665dcd878c2fb3ca52446a3a2b0a9f1faf2befd765a2f7b3ada269ab69097f678c44ab434f9581390d78d6de6593bb6a15accd91033a8e8c4f751ec0874b6db5223054e2787ee24e5d85b91999cbcf0059176f17f425de50966e4f8352e90650207de86b6e2b8a1a3b95a580c4fd185ddae0af3e7bc5100da47efe8e156e04fb69829e88f04fc91bd086af52e16698c8249f03f5009f365e113b41a9ac7bf4a1ce38f5ee8b4bc21f536439521d3f73f7d118384a62ae43d16d1525252681573b716abff236ee9abf1d5b90eddad12ca633d7ee60d75b50f5a8f9fada9565ab9e61a66122a0dd366701f73d51b0222f138fea28ea0fa5d030f547be1fc5363dea9e3239965a04d4ebcc84f2365e87654720058aa1657ba9720fb7e217967ec714a2b158181b08b484d2ef4af1c40c6806a2e6b77824f6c8ff1e38a0ac068644ad6932d483da206c50d08e123b178578e0b8346d56b7b1e21121f626f402f5c88281f6b0acfa802a2fe4b45f8cfee436e8c667845249958ca8a9ac357f52984701c18efabf2556343c25cc05949a77ea97bd02e8c3c007ee16a9aa163dfb5fa328b193f28340aa37f39576156e8b1adfa36cbf53c2b67a63a3af9fc7d99075c9d132e75a987dce7586b1f5c284b39d35ec46ae33dce388d9d9d05f768a5b0263a89faac674a9444eec512644eb4876af52a638515682473d7cc13adb112b2499ce7d227fca0b157dae7ebcd7b9bdc5ad91e9c323d2528e36b02255ac0f2608c92b8ffdc3bf8fb4e9a775bffbe11043c09a446aee58769c2bec46973702e300bfc0c75993dc24b623f9e36cbab7205cfbba8c884fbc4634067414116c82958c56ef4e85bbf9767b8c34658c20420e921567ae61ce165ff243c7c25e5fb8966e4bb32d61bac3f7dace8a21808aab031e026cbe8f2ffdf9a3d273b1349c9cd0082d1cd811e56132a2564b9c62c3aff9ca600c3010bbe6a91f0ace51d4f97847816b0021551ac1ee3084af4945109cc6a8c394b1d215d65d9ddc19f5a083e7e2c8889f7ed527241cbc94ba508fa267e0e3da9837a3afd713ef925017a2cff1573d287d9b9c26dc92545680d10a9cf840af2c7ad6b56ce2684ef6eac393d20e4b15011efca9c56ab0ed3d440bc34376e052bf0cf37e5e9b1ae0aa9291708a8156cbe22240b59d9f35bd032de373e8f73512244fbaf043a381f4f72931917c7ffd5e3789fcc61ea9b11b1fc3090647bb09fad376e4c92711652ffd9bec47a3b6b0c5b6b818f689e92f148716b71d5013c4fe74ee99d4e9dfcac0c9ecb2c22c912157cb6baf83130a1e55f4b2f1d37fa41248f8e54135689d1324b37831b356c695b24cf1f2f0cda666d34eff72b151e85c7e6a3177a5a764576ae93e5b7eb473251dba8523ac813b2c91d9f1e60b352e5fdd5045a267a8e73c0ac34e6466bdadb7940c8c2c2a26f0815bd337c63d014b1c36e0852cff6edd5705f80610a8d42d7e1a705f52314deaa0edd5a8d08628959b710147bd2076b8e39ac71d93824d9e8943fb4ea7c9f307df59dd0bb8e65bc307f61e986aa20c1fd66329d468be85142bdee0a1723aba5eb8ffa375e6195b3a459af0114d20a87127f7cb4218a5157dc3d3265374b878b6d65ed7734be828b40a71600b23075ef0855af0cdadfe20332484cf4c483db10e95eecabd596d895cee1d0257e3ff4f594e14da08c45e5605307928376b0d2eef18af59190462056568bb29eb63c1172da8aaab114dd269f856a83197a32269af4f25f50abed629c781277a691453aa7adf0f058b36729815268cfa286787c8db9992466fa12806b76827a04cacd810d00f8c1a350ccfb558cc873701ea47c15d1ddbb5314b3135aac641af22317807ab887cf7cb49547e0b5e2410702ce45493657855179d45ea3e7253ec32f2579116f771a9f4be88e7b3002063ba24818eae743ce40aeef5b6d5b34859b756ef1d229dbfda6719b817a65f46a9ecbb128b596e654bd7055c1bf5c072d029c1c35393a780e178e3c6698f8ffca3b0b0b0a684bd9878d43196e5655558c47a3c8bd133039d180c5ec5ed76bb15a70f1e029900746de7d31f1c09600003f01d00921e841f063b4550a828b62b1f6342d1edba46322fc1522eadf62ee6db96db7c8cf224601902a7cceb774b1f4c9329fc376dc8d0d3b1f76eb626ba6e2f624b6dc024ec004d0a882307feac79b519a34d6a8e87a34e8b9ce66eb811c726b8bea781bc18c8071a10b00fa46ac880d6d2dec2a3343d626eedc68e72dde8ae79b2d7c5db909e38b6b98e5af3a1d28ee0085d19481262cab97021bfc3f3f9e0b590a9936ed5b47c32f4a3c31334e023a7bbf8a4d9be006358aafd325da327509e671d31cb6ef42582ef5942eaa549bbb187e3b4db22ed749caa6f4f997185ae851e52ccc08ce7d76ce192c6ab0134360a36a4e6da9a22b702fe15aa002301ab36f42fc673c1084faff0782489cd33266764c57958f4d2e679872d896c33379b1a865a30ee3f9122ed6f505ed12ab3b617df093d9b88133ac65c1546485568219487193b80abddaadc8645b4bb67239666dd489cbf3d8b59661eea286d575793907d74548827225e5fc96f40570eba08ce5bd10130fb4ebd01d8f6d9c7359242e9fb26794d824332fda5606ea3a95ae2d6d14a90a16522e49857e185025bc972db8ce07df947ae8cffb64fd708807b30e29fe86ae08cb179ad8e35e97de9769f55d923f040522b083ea20f6b4dabd737c0bb5b61c520e7493d203543816d0925eea3df74cbc2a497694b234702a9a1f958b9afd16b44b9cbd25be7599c6e599dfd5125b209784a0d2e1cb63d405f79bb97e206bb1fd2264426a55c942a4a3013402938191cf075c46f6d5d9708ec2feb4bdb36f0b59bc81a072f0645c436737820446ada609f152b371521f2cd037b1f30b299b24c0519c57deb925f24cb7b13a3676f5720ce43c6aec6c702ee8876cae6726b2e9aba56f3a08e77657f4dda40d43ae8c335a1045154dec46e24e672356ce62284321e55f52a5c5b971901d8cd2e44a16f8ca1b23d6cbb5fd0318c10e32618e76ef59c962a19d614f7e8dfb733ef9a219483a883cb8a6d8dda44366a5d72249bd7347dc499e5f5208239365a40faa881370263599df2bb7b28f553fbe93e4bcd17972e9d5e179b0af74afc8a5789f24d1ea72fb0fcc0861f0a8e8c81f149e5f5ff7019eb92a81b4f03e067a00822a523c21a03f7a9338ff847496405f19b33ee034c0a75027ecebcf7089e8ab4f9ae98077dad7334fba9e5a147086c7dbed53b4574934628195ccf3225debea20350790d734454b9c5f6101c1c57e1d27878d0b85c03b4cd5dcc4023362623915130b3595e2bed346300ed488022f3f22fed68745b58dbdabd7a251cb39d1816bc8611b3301fb9327b701116fe4c983f9a66d150ad080b184c56d3cd27991fa1609a7d7f8627eaf5f389267c06a2d8758fb09b528fc26595a47147550fe6795448a8add96977b0b24f4653c42b941931124549229c2547e1f5d4408d84ced6c7661eb9b66f35bb9d1457720377c63d7cf7626d2d9b58996e7af66f8ce4051be7ca6dd64651ab122a44b7869cafb7af70b38e16e8e2f15d34c968c379b44299f4a56ab8a9d5f091de5da205bf90ba87e36ea970035c37795580d2f3721fa09659ded48744cdbe907434df8a0f919f9a46941a0b98ef99887b6f129a3a665c6b320ba091fda8c1c8143aab63591f66017f6c982168e52635f4636946a17f03ab14369ab7d903708412ffdf7cf2102eac48d946385db849e5371e0dcf35d279504b96f9ce022ef0dea9ef0369b245ae63f623cbb90839dd1b9b846aeea5c9d0f3bca06883d1039423ca7468df7c4b821be63a7b2ceff7bf6ceb0e9aed7cd5f4513775c3b4c5d45e52b4ad55b4820995a1fce05d7daf52f55fc573395f6ae33efa1d072906f0d62f2423cc08d0b3b35e528e0c66450ab41644f81f7539cfc309f8aa2934b5195c4c9f4ff04491b8dda02bc83072724fd8635eb979589950bc1b1201e5bbb827330d2439db9fdd81fe9191d03fd4c4075eb951488f83d36a773197ccfbb7dc25ace742cbfb6769d3ae7c5e0675e9b3ddf82dd446d2e7927be7aa1b0b1e04afaf16685b319e491a9da9eb7169f971e03c6c5998ad6fbf1192c0ced0bfa95253ab920d03ab3d3e29eb8dc45bd8c477b21a05e3be2c762f36afd8793fb536d715173417117eac71b36ed8bdc3239a18dcef39df7ed1349985930953a8c86c5c2e6d0fa0f1e85b1fa1ebb97e23ebae572451dddf669f1b7112ec1b294702875ddd03d74dfb534e99a5560dcba489dda28b86c33bc4c895036de09a3cb29b26ba4fae8274c8844e73496563dc3b1aef6267513ea42e852440d21687a47791d6fa28d18583f06310eb5c1116f998097442d9538fcc6baf303b2cc1871a895c4e161b15a260d396001610731226b25b4b12a0cf26fa2c0c34ced11e163860f3612e9399de9a0c21e8e8a723266f8d89a49e17fbd68fbddc1491cb2a3e4035503e70b6adeb0ccddd7ce9cea3325b0564c9b4fb33352a8872bdc7689047f8f6578956656aebddf7e8d7d9885615e9e89c5d58400a3d7a1b74e7e313326283d209be51e1e05fcde26eb0a18b95c1b5ac721e94b9e6b6e4e81ff62a45845519b9bae56c594352ac8955a28533688a8f2f6ade405606e0e2e98fbe3d4f6f37017854f251838f2ae6f63931747fa962a612fd0653aa376dff5fc71f2bf01f69b503b0dea4284baf9168dbdae8c2dbac299157ef54a98bd6e559639c60564f4011069f327b33bf72a3e027b810fed02fd9a885c28320df3be768f30b39e5e38d1ad0db90003bfd0bb64a1c50c677aece42009165e37e7bfd2d43757a8239634e387173355cb54af90ac9897bf213c9cbc0107525028805674c555d51404445e4da28012ca5da982a87f673da279b0", 0x1000, 0x97, 0x0, 0x0, r6}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x3, 0x7f, r7, &(0x7f0000002340)="348a0f27e32a7866f2700d8ff84e9251bd1ba345631f3579a2e026185f161ac182d0a25126dcf30bd6e99c82ad2b717890d1b7e8f4934c0a9e85fd7bad6c107b98d8da0b217f305f61b1630744cfdc4ee04e33c18a5bc5870c9d238a80", 0x5d, 0x3ff, 0x0, 0x1}, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x8, 0xce, r1, &(0x7f00000028c0)="5c04e07517aa13a4b7e5d22dcff5335d3e79b9ec4f40ffd905460d693505cd641f5c61ea0451764ba09c498b3aae4452c6e8b30283a763ad2657371c3666c97256313dd65019246942b32bb45b14f6d99609ad4d702e784e20db3779d7bef9daa9994b8f8dde62064c04b992caf0d53342c4c324c795b17b4283bfc7576b77a174f091655b59373ed91401698bcc4154aea502df12a02a3485f70f2b123c1aa0a832aac2e1b49f2b57f0eebfc49cfb17294e17021ede140908", 0xb9, 0x1000, 0x0, 0x3}, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000002440)="5143987496914940e9c0f03d3644fbf907b510878dc6e5cd94eb98d8d14031b779ec06fddd52c556cc34748961e714658a2946bd2f980565f6d244e0a690bc34963a361e6d54cb0fd6583398d45c54d3cede170be09bacf643f2fdf8b22ea499f9293bb8ad36664090ec37904646642f10c0a062657200e7928e49dc33c351aabd959612cc4b725d3616375747109ce22e8f78c621ab378e3748cdafef1bc1f5411df3ded9f596540714d72c5734fca60c7ec52e4e1ba6a03f3400eff440950d4303b0a6c9ffceaeba46100eff65a03e1e8afb9e0b26f52f", 0xd8, 0x7, 0x0, 0x1, r1}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000002580)="b49c908e58b3251f9da2b1e8d3f6beab1079eb5e8701dcfe3454be9d1b1f289ca8f71f29df978e6a3364b10bab17bb40f51ff445f0f322ed5ae0deaff9e1db5c57b3d94d07d698b83e0cc2e9c2819a18a800db095e14bc52953587164edf78aa5a75c7672abd6a61c43651133cc7fadaf28cff39421ff7a4e925beb1ff196bf7581076a6c6e073c7e53142c0e036c550d337f94b5e48e12017e7e8b1b30c80c47b7328300b96a658cc7881c4c85c5f95c2b01235f53588d86a4324", 0xbb, 0x2, 0x0, 0x1}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x3, 0x4, r1, &(0x7f0000002680)="b43234d37c1f666c6fe969f1b5692a98e79760a373d9b8c53a9570eadee9815d898fbd6aef176428f0149f6fa0681a822c2bb38fd1a8d2c562e900bdd10245fad51c88a6cdd167445c08793ce9082802ede7898df0536a616b1be6bf9013ecedf22b087722b82f31a1194c9d58b7f6cb254be38bbed26319a1330070d9c533c5cedfb6981e2603339120b35ba1ac31e9267fc8000ecfb6e19e71c16fdfcef2ef8b1c1fa72760d3ac32bdb7b32e25f5823cea157e338ef4593f24db31f02730f77d36a8b7b37ba6f664f42de1987e008e6cb3f7870c401898d7c7fbfeeaadb13867247707bb595848f154ac2f1f714186a1aa647a1e87", 0xf6, 0x9087, 0x0, 0x2, r1}, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x6, 0xb16, r1, &(0x7f00000027c0)="441f2598ec4189a8e0fb8bb208d1c85b531fe4c57ec743bb5dedbbabed6597689dd3ccf3c4d198c706f7f643c081a80ef9a3cb43ecdddf66aafc4797c6e5a63429e3161080cdd9fd4eaf96", 0x4b, 0x1, 0x0, 0x3, r9}]) 09:41:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:13 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:19 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b0008002000f8010000000000", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x11, r1, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0xa0202, 0x0) openat(r2, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x185) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3}) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r4, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x20, @loopback, 0x80}, 0x80) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xa}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file2\x00', 0x9001) truncate(&(0x7f0000000180)='./file1\x00', 0x101) chdir(&(0x7f00000003c0)='./file2\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r1, 0x0, 0xfffffdef) socket$inet6_udplite(0xa, 0x2, 0x88) 09:41:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:41:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0xffffffffffffffff, 0x44042) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3, 0x9, 0xd7, 0xb0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000340), 0x9}, 0x40080, 0x2, 0x0, 0x0, 0x2, 0x6, 0x7, 0x0, 0x400, 0x0, 0x2b1}, 0x0, 0x4, r1, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3f, 0x7f, 0xd4, 0x5, 0x0, 0x10000, 0x220, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8c2, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x200, 0x9, 0x100, 0x7, 0xffffffff, 0x8da8, 0x6, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x14) r2 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./']) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r4 = open_tree(r3, &(0x7f0000000300)='./file0\x00', 0x101) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7e, 0xf8, 0x3, 0x88, 0x0, 0x618, 0x40000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x2}, 0x68, 0x80000001, 0x1, 0x9, 0x101, 0x80000001, 0x9, 0x0, 0x9, 0x0, 0x3f}, 0xffffffffffffffff, 0x5, r4, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fallocate(r0, 0x4, 0x0, 0x5) 09:41:19 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@polexpire={0x2d8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200000}, {0x0, 0x0, 0x4, 0x40000}, 0x0, 0x1000, 0x0, 0x1}}, [@algo_aead={0x13f, 0x12, {{'authenc(sha512-ce,cbc-camellia-aesni)\x00'}, 0x798, 0x40, "65b9c0ffd8a4c5f05f11a8e6b82aa95ff6bc293284ce46d9984dc2fa55e8924b31158697aeeb9784c6d9b5d0e76cc6dfd5f3dc37aae957e9403aa83cf54a0259ab336185cb602586df56b0420166f45e71942db7bbd34da163ba61918a51e2143abddbff03ee3451127e5f7cd035b973424711bbea8bffc95bf9e02ef08d74413944bd2c0560ab73993fa3b5e65ffcd605666d21dc2327b0a2d9b24c4e186ef7b712a452afc56ec24d2debe64110d15c887267534c8a4c4400416e2a4d23500c669b33452d7a771901f5d6808d534d5e52614de78d19c44ea07ae98c1d7db8368b80bd95b372a610557290516fe204ea7bafff"}}, @algo_comp={0xd7, 0x3, {{'lzs\x00'}, 0x478, "9701d34702a4c5345e9606df0c1a48ff2a37e6ac7b57f290868f743d13439f4c34cd2155aa807d9d149e0891ff43bb36025ddb53e0534edb3e70a495e5e37b473044c89e7f972386e6c898845076feb016756274254335936baecb0d2a333f2f94b761646f2f70be31509ce558f88cbf1b908c26fbf1d92b497fb45d0b3025f9cd5fa098de596933ebfbad0b08aba6"}}]}, 0x2d8}}, 0x0) 09:41:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000004c0)={{'\x00', 0x1}, {0x40}, 0x28, 0x0, 0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="e350e94c81b1bf7b144c156e28fb6392c5806f403d95d153116351a4adfb1efa390f2c2f7719306b48ef51aa5e3973cd7e28e82c0ba2bda6e294c79ec2846ad70e6c7ed8152166439a30aba06b882526fe6e1d1c0464f25a0c88db8e2f6efc98cd6f9504c10b99b98d00", 0x6a, 0x0, &(0x7f0000000280)={0x2, 0x181, {0x0, 0xc, 0xe0, "2628a1961cbe1e9f84963a9d87bea890b55ffe7923bf4cfc385c3e08290b6e6c49abb2e84cc8d8465ca339d8bc48cb7b7df271939fdfe8da68eeebe632c5f8c8bb7fb9e4c0c154382d1882df9436fe5261e5a2c6f66a8b4a8f2a39df2c4e86bea4f3c99991a06ef09dfa008bacf1f09e23f3005d370018f386fb3fe4470166b8b8a81bbb9a7950cb53fbdb9cac48546ab65866ccdd37e40b75b361ed48c3cdf29784d72c8a5167aaf25364087c67a928f9bb2a760e65a29066582a1ef34f665f717429830dd7b3208b34626ce545eadbf6211fc859a784fea9d548cf59183fd8", 0x94, "4cd4f021d54cbb56c1d4b06a0fa3fb25dc9580404a717779242088697cdb329b4bb86231592aec8f6108257897e9ac68aec357600b6c19a4e11028d1c915d1bb2c6da88beec1c23dfe7fe85bf080830636458b2129a72393b77a479c97f043bc84d6eff91626b37cef5472fe064c76618299f660eb88be2527adf1d0509ffb948f64a7aa0ab7a28018f9a3c94a9de8f20bcbb770"}, 0x77, "f87882db97d445380a06b59d51fcf5517de153b32452bb4543a048c43db4dc93d4bf9e2284dccdbce749cb82f8ed3f4e072f1d8bf7bd5b20e2d949c29f830d5198cdf024182487ceee80253ed657e4a7a856e80e84d8c2bc932508ec2603eeea6d4b21d723c488a54cb4db7c07fbe508305aaac4936dfc"}, 0x204}) [ 460.565725] watchdog: BUG: soft lockup - CPU#0 stuck for 26s! [syz-executor.4:8144] [ 460.566452] Modules linked in: [ 460.566704] irq event stamp: 4349163 [ 460.566978] hardirqs last enabled at (4349162): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.567720] hardirqs last disabled at (4349163): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 460.568481] softirqs last enabled at (4310352): [] __irq_exit_rcu+0x11b/0x180 [ 460.569202] softirqs last disabled at (4310355): [] __irq_exit_rcu+0x11b/0x180 [ 460.572275] CPU: 0 PID: 8144 Comm: syz-executor.4 Not tainted 6.2.0-rc3-next-20230109 #1 [ 460.572959] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 460.573634] RIP: 0010:unwind_next_frame+0x348/0x2130 [ 460.574065] Code: 8e c7 15 00 00 41 c6 46 40 01 49 c7 c0 40 4c 4c 85 48 b8 00 00 00 00 00 fc ff df 4d 8d 48 04 4c 89 ca 48 c1 ea 03 0f b6 04 02 <4c> 89 ca 83 e2 07 38 d0 7f 08 84 c0 0f 85 e4 14 00 00 41 0f b6 40 [ 460.575550] RSP: 0018:ffff88806ce09a10 EFLAGS: 00000216 [ 460.575993] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff84423381 [ 460.576621] RDX: 1ffffffff0c8d314 RSI: ffffffff86469886 RDI: ffffffff86010fdc [ 460.577207] RBP: ffff88806ce09ae8 R08: ffffffff8646989e R09: ffffffff864698a2 [ 460.577779] R10: ffffed100d9c135f R11: 0000000000038001 R12: ffff88806ce09ad1 [ 460.578362] R13: ffff88806ce09af0 R14: ffff88806ce09a90 R15: ffffffff84423381 [ 460.578947] FS: 00007fcae7f75700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 460.579597] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 460.580069] CR2: 00007f799c6023a4 CR3: 0000000020364000 CR4: 0000000000350ef0 [ 460.580688] Call Trace: [ 460.580918] [ 460.581113] ? sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.581563] ? sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.582006] ? kernel_text_address+0x11/0xc0 [ 460.582398] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 460.582863] arch_stack_walk+0x87/0xf0 [ 460.583227] ? sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.583660] ? rcu_core+0x7a8/0x19b0 [ 460.583976] stack_trace_save+0x90/0xd0 [ 460.584325] ? __pfx_stack_trace_save+0x10/0x10 [ 460.584757] ? clockevents_program_event+0x14f/0x360 [ 460.585208] ? lock_acquire+0x32/0xc0 [ 460.585548] ? clockevents_program_event+0x14f/0x360 [ 460.586000] kasan_save_stack+0x22/0x50 [ 460.586362] ? kasan_save_stack+0x22/0x50 [ 460.586735] ? kasan_set_track+0x25/0x30 [ 460.587100] ? kasan_save_free_info+0x2e/0x50 [ 460.587491] ? __kasan_slab_free+0x10a/0x190 [ 460.587884] ? kmem_cache_free+0xff/0x510 [ 460.588253] ? rcu_core+0x7a8/0x19b0 [ 460.588600] ? __do_softirq+0x1c7/0x913 [ 460.588955] ? __irq_exit_rcu+0x11b/0x180 [ 460.589321] ? irq_exit_rcu+0x9/0x30 [ 460.589653] ? sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.590103] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.590593] ? lock_is_held_type+0xdb/0x130 [ 460.590981] ? rcu_read_lock_sched_held+0x42/0x80 [ 460.591415] ? trace_rcu_dyntick+0x1a7/0x260 [ 460.591821] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.592296] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.592804] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.593197] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.593673] ? rcu_core+0x7a8/0x19b0 [ 460.594019] kasan_set_track+0x25/0x30 [ 460.594375] kasan_save_free_info+0x2e/0x50 [ 460.594758] __kasan_slab_free+0x10a/0x190 [ 460.595145] ? rcu_core+0x7a8/0x19b0 [ 460.595475] kmem_cache_free+0xff/0x510 [ 460.595856] rcu_core+0x7a8/0x19b0 [ 460.596189] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.596714] ? __pfx_rcu_core+0x10/0x10 [ 460.597079] ? lock_is_held_type+0xdb/0x130 [ 460.597474] __do_softirq+0x1c7/0x913 [ 460.597837] __irq_exit_rcu+0x11b/0x180 [ 460.598204] irq_exit_rcu+0x9/0x30 [ 460.598531] sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.598965] [ 460.599174] [ 460.599388] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.599871] RIP: 0010:try_charge_memcg+0xe8a/0x1330 [ 460.600313] Code: 00 48 39 ea 0f 82 09 01 00 00 49 8d bd 10 01 00 00 48 89 f8 48 c1 e8 03 42 80 3c 20 00 0f 85 e2 03 00 00 4d 8b ad 10 01 00 00 <4d> 85 ed 0f 84 2a ff ff ff 49 8d ad 40 01 00 00 e9 39 fe ff ff 48 [ 460.601842] RSP: 0018:ffff888046caf7c8 EFLAGS: 00000246 [ 460.602318] RAX: 1ffff11001218022 RBX: 00000000000000b5 RCX: ffffffff81800112 [ 460.602952] RDX: 0007ffffffffffff RSI: 0000000000000008 RDI: ffff8880090c0110 [ 460.603557] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff8880090c0207 [ 460.604171] R10: ffffed1001218040 R11: 0000000000000001 R12: dffffc0000000000 [ 460.604811] R13: ffff888008c0c000 R14: 0000000000012b00 R15: ffff888046caf848 [ 460.605447] ? try_charge_memcg+0xd32/0x1330 [ 460.605865] ? try_charge_memcg+0xd32/0x1330 [ 460.606268] ? __pfx_try_charge_memcg+0x10/0x10 [ 460.606684] ? lock_release+0x3b6/0x760 [ 460.607051] ? rcu_read_unlock+0x9/0x60 [ 460.607408] ? __pfx_lock_release+0x10/0x10 [ 460.607797] ? trace_lock_acquire+0x16c/0x1c0 [ 460.608200] ? obj_cgroup_charge+0x57b/0x8a0 [ 460.608612] ? lock_acquire+0x32/0xc0 [ 460.608969] obj_cgroup_charge+0x315/0x8a0 [ 460.609350] ? seq_open+0x5b/0x180 [ 460.609688] kmem_cache_alloc+0xa6/0x300 [ 460.610063] ? __pfx_proc_seq_open+0x10/0x10 [ 460.610457] seq_open+0x5b/0x180 [ 460.610779] __seq_open_private+0x3b/0xd0 [ 460.611164] seq_open_private+0x25/0x50 [ 460.611522] proc_seq_open+0xce/0x100 [ 460.611876] proc_reg_open+0x27b/0x5b0 [ 460.612244] do_dentry_open+0x6ca/0x12b0 [ 460.612642] ? __pfx_proc_reg_open+0x10/0x10 [ 460.613049] ? path_openat+0x1539/0x2a50 [ 460.613425] path_openat+0x184c/0x2a50 [ 460.613795] ? __pfx_path_openat+0x10/0x10 [ 460.614187] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.614692] do_filp_open+0x1ba/0x410 [ 460.615056] ? __pfx_do_filp_open+0x10/0x10 [ 460.615456] ? find_held_lock+0x2c/0x110 [ 460.615850] ? _raw_spin_unlock+0x28/0x50 [ 460.616220] ? alloc_fd+0x2eb/0x6f0 [ 460.616589] do_sys_openat2+0x171/0x4c0 [ 460.616958] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.617371] ? __pfx_do_sys_openat2+0x10/0x10 [ 460.617797] ? __x64_sys_openat+0x6e/0x200 [ 460.618184] __x64_sys_openat+0x143/0x200 [ 460.618575] ? __pfx___x64_sys_openat+0x10/0x10 [ 460.618994] ? trace_rcu_dyntick+0x1a7/0x260 [ 460.619406] ? syscall_enter_from_user_mode+0x21/0x50 [ 460.619866] ? syscall_enter_from_user_mode+0x21/0x50 [ 460.620347] do_syscall_64+0x3f/0x90 [ 460.620700] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 460.621171] RIP: 0033:0x7fcaea9ffb19 [ 460.621509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 460.623023] RSP: 002b:00007fcae7f75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 460.623677] RAX: ffffffffffffffda RBX: 00007fcaeab12f60 RCX: 00007fcaea9ffb19 [ 460.624287] RDX: 0000000000000000 RSI: 0000000020000600 RDI: ffffffffffffff9c [ 460.624934] RBP: 00007fcaeaa59f6d R08: 0000000000000000 R09: 0000000000000000 [ 460.625542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 460.626143] R13: 00007ffcfb13a4af R14: 00007fcae7f75300 R15: 0000000000022000 [ 460.626760] [ 460.626976] Sending NMI from CPU 0 to CPUs 1: [ 460.627382] NMI backtrace for cpu 1 [ 460.627398] CPU: 1 PID: 8145 Comm: syz-executor.7 Not tainted 6.2.0-rc3-next-20230109 #1 [ 460.627421] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 460.627431] RIP: 0010:unwind_next_frame+0x1fd/0x2130 [ 460.627461] Code: 48 89 54 24 28 48 89 74 24 20 44 89 5c 24 18 e8 f9 cd 6a 00 48 8b 54 24 28 48 8b 74 24 20 44 8b 5c 24 18 8b 0c 95 10 b7 49 86 <8d> 56 01 48 b8 00 00 00 00 00 fc ff df 48 8d 3c 95 10 b7 49 86 49 [ 460.627480] RSP: 0018:ffff88806cf09698 EFLAGS: 00000246 [ 460.627496] RAX: 0000000000000007 RBX: 0000000000000002 RCX: 00000000000aab4c [ 460.627509] RDX: 00000000000311b1 RSI: 00000000000311b1 RDI: ffffffff8655fdd4 [ 460.627522] RBP: ffff88806cf09770 R08: ffffffff862f7128 R09: ffffffff862f712c [ 460.627535] R10: ffffed100d9e12f0 R11: 0000000000038001 R12: ffff88806cf09759 [ 460.627549] R13: ffff88806cf09778 R14: ffff88806cf09718 R15: ffffffff8411b1b2 [ 460.627566] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 460.627584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 460.627598] CR2: 00007f516845c998 CR3: 000000000c7fa000 CR4: 0000000000350ee0 [ 460.627611] Call Trace: [ 460.627616] [ 460.627624] ? __iterate_interfaces+0x2d3/0x580 [ 460.627648] ? __iterate_interfaces+0x2d3/0x580 [ 460.627669] ? kernel_text_address+0x11/0xc0 [ 460.627695] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 460.627725] arch_stack_walk+0x87/0xf0 [ 460.627761] ? __iterate_interfaces+0x2d3/0x580 [ 460.627785] stack_trace_save+0x90/0xd0 [ 460.627810] ? __pfx_stack_trace_save+0x10/0x10 [ 460.627837] ? clockevents_program_event+0x14f/0x360 [ 460.627860] ? lock_acquire+0x32/0xc0 [ 460.627887] ? clockevents_program_event+0x14f/0x360 [ 460.627912] kasan_save_stack+0x22/0x50 [ 460.627941] ? kasan_save_stack+0x22/0x50 [ 460.627969] ? kasan_set_track+0x25/0x30 [ 460.627996] ? __kasan_slab_alloc+0x59/0x70 [ 460.628026] ? kmem_cache_alloc_node+0x187/0x310 [ 460.628051] ? __alloc_skb+0x21a/0x310 [ 460.628076] ? skb_copy+0x13d/0x3d0 [ 460.628103] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xb6d/0x1360 [ 460.628134] ? mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 460.628160] ? mac80211_hwsim_beacon_tx+0x566/0xb10 [ 460.628187] ? __iterate_interfaces+0x2d3/0x580 [ 460.628207] ? clockevents_program_event+0x135/0x360 [ 460.628231] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.628269] ? lock_is_held_type+0xdb/0x130 [ 460.628301] ? mark_held_locks+0x9e/0xe0 [ 460.628328] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.628362] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.628397] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.628425] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.628458] ? __alloc_skb+0x21a/0x310 [ 460.628488] kasan_set_track+0x25/0x30 [ 460.628557] __kasan_slab_alloc+0x59/0x70 [ 460.628588] kmem_cache_alloc_node+0x187/0x310 [ 460.628616] __alloc_skb+0x21a/0x310 [ 460.628640] ? skb_copy+0x1d/0x3d0 [ 460.628669] skb_copy+0x13d/0x3d0 [ 460.628696] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x868/0x1360 [ 460.628727] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb6d/0x1360 [ 460.628760] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.628788] ? __pfx_mac80211_hwsim_tx_frame_no_nl.isra.0+0x10/0x10 [ 460.628822] ? mac80211_hwsim_monitor_rx+0x11c/0x820 [ 460.628847] ? mac80211_hwsim_monitor_rx+0x1b8/0x820 [ 460.628872] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 460.628901] mac80211_hwsim_beacon_tx+0x566/0xb10 [ 460.628931] __iterate_interfaces+0x2d3/0x580 [ 460.628953] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 460.628983] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 460.629011] ieee80211_iterate_active_interfaces_atomic+0x73/0x1c0 [ 460.629038] mac80211_hwsim_beacon+0x105/0x200 [ 460.629060] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 460.629083] __hrtimer_run_queues+0x54b/0xcb0 [ 460.629119] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 460.629150] ? ktime_get_update_offsets_now+0x25a/0x360 [ 460.629178] hrtimer_run_softirq+0x176/0x350 [ 460.629211] __do_softirq+0x1c7/0x913 [ 460.629241] __irq_exit_rcu+0x11b/0x180 [ 460.629268] irq_exit_rcu+0x9/0x30 [ 460.629293] sysvec_apic_timer_interrupt+0x92/0xc0 [ 460.629321] [ 460.629326] [ 460.629331] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.629366] RIP: 0010:__sanitizer_cov_trace_pc+0x20/0x70 [ 460.629400] Code: 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 65 8b 05 0d 17 ba 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 80 89 03 00 00 01 ff 00 74 0e 85 c9 74 35 8b 82 14 14 00 00 85 c0 74 2b 8b [ 460.629418] RSP: 0018:ffff888046a87580 EFLAGS: 00000246 [ 460.629433] RAX: 0000000000000000 RBX: ffffea000102d440 RCX: 0000000000000000 [ 460.629445] RDX: ffff888038d7b580 RSI: ffffffff816338b2 RDI: 0000000000000007 [ 460.629458] RBP: ffff888043f39ce8 R08: 0000000000000007 R09: 0000000000000000 [ 460.629470] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 460.629482] R13: dffffc0000000000 R14: 000000000000019b R15: ffffea000102d440 [ 460.629500] ? release_pages+0x202/0x1040 [ 460.629529] release_pages+0x202/0x1040 [ 460.629555] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.629583] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.629618] ? __pfx_release_pages+0x10/0x10 [ 460.629646] ? free_swap_cache+0x99/0x3a0 [ 460.629672] tlb_batch_pages_flush+0xa8/0x1b0 [ 460.629703] unmap_page_range+0x164b/0x2c90 [ 460.629736] ? __pfx_unmap_page_range+0x10/0x10 [ 460.629757] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.629785] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.629819] ? uprobe_munmap+0x20/0x570 [ 460.629849] unmap_single_vma+0x190/0x2a0 [ 460.629872] unmap_vmas+0x226/0x380 [ 460.629893] ? __pfx_unmap_vmas+0x10/0x10 [ 460.629918] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.629951] ? exit_mmap+0x12e/0x6a0 [ 460.629976] exit_mmap+0x158/0x6a0 [ 460.630002] ? __pfx_exit_mmap+0x10/0x10 [ 460.630028] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.630070] ? exit_aio+0x28b/0x360 [ 460.630099] mmput+0xd5/0x390 [ 460.630130] do_exit+0x99b/0x2780 [ 460.630150] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.630185] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.630213] ? __pfx_do_exit+0x10/0x10 [ 460.630237] do_group_exit+0xd4/0x2a0 [ 460.630259] get_signal+0x2255/0x2390 [ 460.630287] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.630322] ? __pfx_get_signal+0x10/0x10 [ 460.630348] ? rcu_read_lock_sched_held+0x42/0x80 [ 460.630382] arch_do_signal_or_restart+0x79/0x5a0 [ 460.630418] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 460.630453] ? lockdep_hardirqs_on+0x7d/0x100 [ 460.630489] exit_to_user_mode_prepare+0xf5/0x190 [ 460.630514] syscall_exit_to_user_mode+0x1d/0x50 [ 460.630544] do_syscall_64+0x4c/0x90 [ 460.630562] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 460.630594] RIP: 0033:0x7f708c5b1b19 [ 460.630607] Code: Unable to access opcode bytes at 0x7f708c5b1aef. [ 460.630616] RSP: 002b:00007f7089b27188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 460.630633] RAX: 0000000000000005 RBX: 00007f708c6c4f60 RCX: 00007f708c5b1b19 [ 460.630646] RDX: ffffffffffffffff RSI: 000000000000004c RDI: 0000000020000280 [ 460.630659] RBP: 00007f708c60bf6d R08: 0000000000000000 R09: 0000000000000000 [ 460.630671] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 460.630683] R13: 00007ffd239e32bf R14: 00007f7089b27300 R15: 0000000000022000 [ 460.630704] VM DIAGNOSIS: 09:41:38 Registers: info registers vcpu 0 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8248b0d5 RDI=ffffffff87de26a0 RBP=ffffffff87de2660 RSP=ffff88806ce09260 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000064 R11=0000000000000001 R12=0000000000000064 R13=ffffffff87de2660 R14=0000000000000010 R15=ffffffff8248b0c0 RIP=ffffffff8248b12d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcae7f75700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe434abd6000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe434abd4000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f799c6023a4 CR3=0000000020364000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff88806cf09920 RCX=ffffffff8112da6e RDX=ffffed100d9e131f RSI=0000000000000070 RDI=ffff88806cf09888 RBP=ffff88806cf09888 RSP=ffff88806cf09818 R8 =0000000000000001 R9 =ffff88806cf098f7 R10=ffffed100d9e131e R11=0000000000000001 R12=0000000000000070 R13=0000000000000000 R14=ffff888038d7b580 R15=ffff88806cf09888 RIP=ffffffff817d8ee4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe26640a6000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe26640a4000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f516845c998 CR3=000000000c7fa000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004187711900000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000