Warning: Permanently added '[localhost]:22904' (ECDSA) to the list of known hosts. 2023/03/28 00:09:58 fuzzer started 2023/03/28 00:09:58 dialing manager at localhost:45291 syzkaller login: [ 34.518587] cgroup: Unknown subsys name 'net' [ 34.628568] cgroup: Unknown subsys name 'rlimit' 2023/03/28 00:10:11 syscalls: 2217 2023/03/28 00:10:11 code coverage: enabled 2023/03/28 00:10:11 comparison tracing: enabled 2023/03/28 00:10:11 extra coverage: enabled 2023/03/28 00:10:11 setuid sandbox: enabled 2023/03/28 00:10:11 namespace sandbox: enabled 2023/03/28 00:10:11 Android sandbox: enabled 2023/03/28 00:10:11 fault injection: enabled 2023/03/28 00:10:11 leak checking: enabled 2023/03/28 00:10:11 net packet injection: enabled 2023/03/28 00:10:11 net device setup: enabled 2023/03/28 00:10:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/28 00:10:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/28 00:10:11 USB emulation: enabled 2023/03/28 00:10:11 hci packet injection: enabled 2023/03/28 00:10:11 wifi device emulation: enabled 2023/03/28 00:10:11 802.15.4 emulation: enabled 2023/03/28 00:10:12 fetching corpus: 50, signal 32554/34340 (executing program) 2023/03/28 00:10:12 fetching corpus: 100, signal 50199/53551 (executing program) 2023/03/28 00:10:12 fetching corpus: 150, signal 58287/63182 (executing program) 2023/03/28 00:10:12 fetching corpus: 200, signal 63457/69886 (executing program) 2023/03/28 00:10:12 fetching corpus: 250, signal 70377/78135 (executing program) 2023/03/28 00:10:12 fetching corpus: 300, signal 77788/86826 (executing program) 2023/03/28 00:10:12 fetching corpus: 350, signal 87693/97865 (executing program) 2023/03/28 00:10:12 fetching corpus: 400, signal 92167/103542 (executing program) 2023/03/28 00:10:13 fetching corpus: 450, signal 96240/108796 (executing program) 2023/03/28 00:10:13 fetching corpus: 500, signal 100860/114496 (executing program) 2023/03/28 00:10:13 fetching corpus: 550, signal 104464/119219 (executing program) 2023/03/28 00:10:13 fetching corpus: 600, signal 108792/124603 (executing program) 2023/03/28 00:10:13 fetching corpus: 650, signal 111615/128494 (executing program) 2023/03/28 00:10:13 fetching corpus: 700, signal 114260/132197 (executing program) 2023/03/28 00:10:13 fetching corpus: 750, signal 116121/135145 (executing program) 2023/03/28 00:10:13 fetching corpus: 800, signal 118085/138152 (executing program) 2023/03/28 00:10:13 fetching corpus: 850, signal 121201/142200 (executing program) 2023/03/28 00:10:14 fetching corpus: 900, signal 124168/146011 (executing program) 2023/03/28 00:10:14 fetching corpus: 950, signal 127462/150153 (executing program) 2023/03/28 00:10:14 fetching corpus: 1000, signal 129575/153180 (executing program) 2023/03/28 00:10:14 fetching corpus: 1050, signal 132193/156612 (executing program) 2023/03/28 00:10:14 fetching corpus: 1100, signal 135052/160233 (executing program) 2023/03/28 00:10:14 fetching corpus: 1150, signal 137814/163750 (executing program) 2023/03/28 00:10:14 fetching corpus: 1200, signal 140124/166852 (executing program) 2023/03/28 00:10:14 fetching corpus: 1250, signal 143391/170679 (executing program) 2023/03/28 00:10:15 fetching corpus: 1300, signal 145851/173831 (executing program) 2023/03/28 00:10:15 fetching corpus: 1350, signal 147609/176402 (executing program) 2023/03/28 00:10:15 fetching corpus: 1400, signal 149313/178847 (executing program) 2023/03/28 00:10:15 fetching corpus: 1450, signal 150797/181111 (executing program) 2023/03/28 00:10:15 fetching corpus: 1500, signal 152815/183842 (executing program) 2023/03/28 00:10:15 fetching corpus: 1550, signal 154094/185924 (executing program) 2023/03/28 00:10:15 fetching corpus: 1600, signal 155345/187959 (executing program) 2023/03/28 00:10:15 fetching corpus: 1650, signal 156838/190196 (executing program) 2023/03/28 00:10:16 fetching corpus: 1700, signal 159237/193129 (executing program) 2023/03/28 00:10:16 fetching corpus: 1750, signal 160248/194926 (executing program) 2023/03/28 00:10:16 fetching corpus: 1800, signal 162170/197401 (executing program) 2023/03/28 00:10:16 fetching corpus: 1850, signal 163652/199480 (executing program) 2023/03/28 00:10:16 fetching corpus: 1900, signal 164688/201262 (executing program) 2023/03/28 00:10:16 fetching corpus: 1950, signal 165732/203038 (executing program) 2023/03/28 00:10:16 fetching corpus: 2000, signal 166440/204540 (executing program) 2023/03/28 00:10:16 fetching corpus: 2050, signal 167626/206390 (executing program) 2023/03/28 00:10:17 fetching corpus: 2100, signal 168603/208060 (executing program) 2023/03/28 00:10:17 fetching corpus: 2150, signal 169561/209716 (executing program) 2023/03/28 00:10:17 fetching corpus: 2200, signal 170615/211454 (executing program) 2023/03/28 00:10:17 fetching corpus: 2250, signal 171845/213223 (executing program) 2023/03/28 00:10:17 fetching corpus: 2300, signal 172886/214847 (executing program) 2023/03/28 00:10:17 fetching corpus: 2350, signal 174188/216686 (executing program) 2023/03/28 00:10:17 fetching corpus: 2400, signal 175448/218432 (executing program) 2023/03/28 00:10:17 fetching corpus: 2450, signal 176457/219997 (executing program) 2023/03/28 00:10:17 fetching corpus: 2500, signal 177590/221683 (executing program) 2023/03/28 00:10:18 fetching corpus: 2550, signal 178867/223401 (executing program) 2023/03/28 00:10:18 fetching corpus: 2600, signal 179865/224897 (executing program) 2023/03/28 00:10:18 fetching corpus: 2650, signal 180838/226401 (executing program) 2023/03/28 00:10:18 fetching corpus: 2700, signal 181987/227989 (executing program) 2023/03/28 00:10:18 fetching corpus: 2750, signal 182702/229327 (executing program) 2023/03/28 00:10:18 fetching corpus: 2800, signal 183845/230882 (executing program) 2023/03/28 00:10:18 fetching corpus: 2850, signal 184899/232423 (executing program) 2023/03/28 00:10:18 fetching corpus: 2900, signal 185711/233818 (executing program) 2023/03/28 00:10:19 fetching corpus: 2950, signal 186702/235287 (executing program) 2023/03/28 00:10:19 fetching corpus: 3000, signal 187960/236925 (executing program) 2023/03/28 00:10:19 fetching corpus: 3050, signal 188882/238335 (executing program) 2023/03/28 00:10:19 fetching corpus: 3100, signal 189634/239598 (executing program) 2023/03/28 00:10:19 fetching corpus: 3150, signal 191048/241213 (executing program) 2023/03/28 00:10:19 fetching corpus: 3200, signal 192188/242620 (executing program) 2023/03/28 00:10:19 fetching corpus: 3250, signal 193169/244004 (executing program) 2023/03/28 00:10:19 fetching corpus: 3300, signal 194533/245561 (executing program) 2023/03/28 00:10:20 fetching corpus: 3350, signal 195482/246885 (executing program) 2023/03/28 00:10:20 fetching corpus: 3400, signal 196315/248097 (executing program) 2023/03/28 00:10:20 fetching corpus: 3450, signal 197165/249343 (executing program) 2023/03/28 00:10:20 fetching corpus: 3500, signal 197767/250434 (executing program) 2023/03/28 00:10:20 fetching corpus: 3550, signal 198395/251560 (executing program) 2023/03/28 00:10:20 fetching corpus: 3600, signal 199100/252670 (executing program) 2023/03/28 00:10:20 fetching corpus: 3650, signal 199839/253818 (executing program) 2023/03/28 00:10:20 fetching corpus: 3700, signal 200472/254878 (executing program) 2023/03/28 00:10:20 fetching corpus: 3750, signal 201206/255953 (executing program) 2023/03/28 00:10:20 fetching corpus: 3800, signal 201834/257042 (executing program) 2023/03/28 00:10:21 fetching corpus: 3850, signal 202464/258072 (executing program) 2023/03/28 00:10:21 fetching corpus: 3900, signal 203281/259237 (executing program) 2023/03/28 00:10:21 fetching corpus: 3950, signal 203929/260308 (executing program) 2023/03/28 00:10:21 fetching corpus: 4000, signal 204665/261355 (executing program) 2023/03/28 00:10:21 fetching corpus: 4050, signal 205199/262290 (executing program) 2023/03/28 00:10:21 fetching corpus: 4100, signal 205848/263329 (executing program) 2023/03/28 00:10:21 fetching corpus: 4150, signal 206656/264377 (executing program) 2023/03/28 00:10:21 fetching corpus: 4200, signal 207299/265330 (executing program) 2023/03/28 00:10:21 fetching corpus: 4250, signal 208263/266458 (executing program) 2023/03/28 00:10:21 fetching corpus: 4300, signal 209051/267473 (executing program) 2023/03/28 00:10:22 fetching corpus: 4350, signal 209778/268479 (executing program) 2023/03/28 00:10:22 fetching corpus: 4400, signal 210405/269411 (executing program) 2023/03/28 00:10:22 fetching corpus: 4450, signal 210981/270339 (executing program) 2023/03/28 00:10:22 fetching corpus: 4500, signal 211556/271253 (executing program) 2023/03/28 00:10:22 fetching corpus: 4550, signal 212016/272043 (executing program) 2023/03/28 00:10:22 fetching corpus: 4600, signal 212590/272945 (executing program) 2023/03/28 00:10:22 fetching corpus: 4650, signal 213352/273906 (executing program) 2023/03/28 00:10:22 fetching corpus: 4700, signal 214138/274855 (executing program) 2023/03/28 00:10:23 fetching corpus: 4750, signal 214929/275835 (executing program) 2023/03/28 00:10:23 fetching corpus: 4800, signal 215548/276706 (executing program) 2023/03/28 00:10:23 fetching corpus: 4850, signal 216128/277596 (executing program) 2023/03/28 00:10:23 fetching corpus: 4900, signal 216974/278538 (executing program) 2023/03/28 00:10:23 fetching corpus: 4950, signal 217537/279391 (executing program) 2023/03/28 00:10:23 fetching corpus: 5000, signal 218013/280163 (executing program) 2023/03/28 00:10:23 fetching corpus: 5050, signal 218359/280898 (executing program) 2023/03/28 00:10:23 fetching corpus: 5100, signal 218883/281683 (executing program) 2023/03/28 00:10:24 fetching corpus: 5150, signal 219682/282606 (executing program) 2023/03/28 00:10:24 fetching corpus: 5200, signal 220317/283463 (executing program) 2023/03/28 00:10:24 fetching corpus: 5250, signal 220901/284290 (executing program) 2023/03/28 00:10:24 fetching corpus: 5300, signal 221493/285060 (executing program) 2023/03/28 00:10:24 fetching corpus: 5350, signal 222219/285890 (executing program) 2023/03/28 00:10:24 fetching corpus: 5400, signal 222802/286631 (executing program) 2023/03/28 00:10:24 fetching corpus: 5450, signal 223424/287420 (executing program) 2023/03/28 00:10:24 fetching corpus: 5500, signal 223858/288125 (executing program) 2023/03/28 00:10:24 fetching corpus: 5550, signal 224506/288933 (executing program) 2023/03/28 00:10:25 fetching corpus: 5600, signal 225016/289659 (executing program) 2023/03/28 00:10:25 fetching corpus: 5650, signal 225352/290300 (executing program) 2023/03/28 00:10:25 fetching corpus: 5700, signal 225945/291057 (executing program) 2023/03/28 00:10:25 fetching corpus: 5750, signal 226343/291697 (executing program) 2023/03/28 00:10:25 fetching corpus: 5800, signal 227050/292489 (executing program) 2023/03/28 00:10:25 fetching corpus: 5850, signal 227799/293228 (executing program) 2023/03/28 00:10:25 fetching corpus: 5900, signal 228417/293967 (executing program) 2023/03/28 00:10:25 fetching corpus: 5950, signal 229173/294760 (executing program) 2023/03/28 00:10:25 fetching corpus: 6000, signal 229665/295452 (executing program) 2023/03/28 00:10:26 fetching corpus: 6050, signal 230060/296054 (executing program) 2023/03/28 00:10:26 fetching corpus: 6100, signal 230717/296786 (executing program) 2023/03/28 00:10:26 fetching corpus: 6150, signal 231244/297436 (executing program) 2023/03/28 00:10:26 fetching corpus: 6200, signal 232040/298169 (executing program) 2023/03/28 00:10:26 fetching corpus: 6250, signal 232743/298857 (executing program) 2023/03/28 00:10:26 fetching corpus: 6300, signal 233432/299535 (executing program) 2023/03/28 00:10:26 fetching corpus: 6350, signal 233887/300134 (executing program) 2023/03/28 00:10:26 fetching corpus: 6400, signal 234601/300769 (executing program) 2023/03/28 00:10:27 fetching corpus: 6450, signal 235324/301423 (executing program) 2023/03/28 00:10:27 fetching corpus: 6500, signal 235700/301994 (executing program) 2023/03/28 00:10:27 fetching corpus: 6550, signal 236221/302576 (executing program) 2023/03/28 00:10:27 fetching corpus: 6600, signal 236751/303170 (executing program) 2023/03/28 00:10:27 fetching corpus: 6650, signal 237186/303763 (executing program) 2023/03/28 00:10:27 fetching corpus: 6700, signal 237735/304357 (executing program) 2023/03/28 00:10:27 fetching corpus: 6750, signal 238087/304906 (executing program) 2023/03/28 00:10:27 fetching corpus: 6800, signal 238706/305473 (executing program) 2023/03/28 00:10:27 fetching corpus: 6850, signal 239018/305994 (executing program) 2023/03/28 00:10:28 fetching corpus: 6900, signal 239443/306572 (executing program) 2023/03/28 00:10:28 fetching corpus: 6950, signal 239961/307131 (executing program) 2023/03/28 00:10:28 fetching corpus: 7000, signal 240281/307647 (executing program) 2023/03/28 00:10:28 fetching corpus: 7050, signal 240860/308228 (executing program) 2023/03/28 00:10:28 fetching corpus: 7100, signal 241270/308765 (executing program) 2023/03/28 00:10:28 fetching corpus: 7150, signal 241869/309315 (executing program) 2023/03/28 00:10:28 fetching corpus: 7200, signal 242302/309804 (executing program) 2023/03/28 00:10:28 fetching corpus: 7250, signal 242586/310323 (executing program) 2023/03/28 00:10:29 fetching corpus: 7300, signal 242858/310789 (executing program) 2023/03/28 00:10:29 fetching corpus: 7350, signal 243108/311281 (executing program) 2023/03/28 00:10:29 fetching corpus: 7400, signal 243700/311807 (executing program) 2023/03/28 00:10:29 fetching corpus: 7450, signal 244083/312304 (executing program) 2023/03/28 00:10:29 fetching corpus: 7500, signal 244456/312745 (executing program) 2023/03/28 00:10:29 fetching corpus: 7550, signal 244969/313203 (executing program) 2023/03/28 00:10:29 fetching corpus: 7600, signal 245532/313698 (executing program) 2023/03/28 00:10:29 fetching corpus: 7650, signal 245838/314147 (executing program) 2023/03/28 00:10:29 fetching corpus: 7700, signal 246258/314623 (executing program) 2023/03/28 00:10:30 fetching corpus: 7750, signal 246694/315051 (executing program) 2023/03/28 00:10:30 fetching corpus: 7800, signal 247253/315498 (executing program) 2023/03/28 00:10:30 fetching corpus: 7850, signal 247558/315927 (executing program) 2023/03/28 00:10:30 fetching corpus: 7900, signal 248021/316372 (executing program) 2023/03/28 00:10:30 fetching corpus: 7950, signal 248574/316413 (executing program) 2023/03/28 00:10:30 fetching corpus: 8000, signal 248994/316413 (executing program) 2023/03/28 00:10:30 fetching corpus: 8050, signal 249424/316418 (executing program) 2023/03/28 00:10:31 fetching corpus: 8100, signal 249856/316418 (executing program) 2023/03/28 00:10:31 fetching corpus: 8150, signal 250220/316418 (executing program) 2023/03/28 00:10:31 fetching corpus: 8200, signal 250819/316418 (executing program) 2023/03/28 00:10:31 fetching corpus: 8250, signal 251175/316418 (executing program) 2023/03/28 00:10:31 fetching corpus: 8300, signal 251526/316419 (executing program) 2023/03/28 00:10:31 fetching corpus: 8350, signal 251969/316420 (executing program) 2023/03/28 00:10:31 fetching corpus: 8400, signal 252258/316420 (executing program) 2023/03/28 00:10:31 fetching corpus: 8450, signal 252486/316420 (executing program) 2023/03/28 00:10:31 fetching corpus: 8500, signal 252773/316420 (executing program) 2023/03/28 00:10:31 fetching corpus: 8550, signal 253070/316420 (executing program) 2023/03/28 00:10:32 fetching corpus: 8600, signal 253488/316420 (executing program) 2023/03/28 00:10:32 fetching corpus: 8650, signal 253910/316431 (executing program) 2023/03/28 00:10:32 fetching corpus: 8700, signal 254362/316431 (executing program) 2023/03/28 00:10:32 fetching corpus: 8750, signal 254769/316431 (executing program) 2023/03/28 00:10:32 fetching corpus: 8800, signal 255093/316431 (executing program) 2023/03/28 00:10:32 fetching corpus: 8850, signal 255369/316431 (executing program) 2023/03/28 00:10:32 fetching corpus: 8900, signal 255816/316434 (executing program) 2023/03/28 00:10:32 fetching corpus: 8950, signal 256306/316434 (executing program) 2023/03/28 00:10:32 fetching corpus: 9000, signal 256643/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9050, signal 256996/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9100, signal 257286/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9150, signal 257611/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9200, signal 257977/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9250, signal 258382/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9300, signal 258625/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9350, signal 259019/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9400, signal 259472/316434 (executing program) 2023/03/28 00:10:33 fetching corpus: 9450, signal 259713/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9500, signal 260019/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9550, signal 260427/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9600, signal 260704/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9650, signal 261276/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9700, signal 261639/316434 (executing program) 2023/03/28 00:10:34 fetching corpus: 9750, signal 262250/316435 (executing program) 2023/03/28 00:10:34 fetching corpus: 9800, signal 262565/316435 (executing program) 2023/03/28 00:10:34 fetching corpus: 9850, signal 262918/316435 (executing program) 2023/03/28 00:10:34 fetching corpus: 9900, signal 263283/316435 (executing program) 2023/03/28 00:10:34 fetching corpus: 9950, signal 263610/316436 (executing program) 2023/03/28 00:10:35 fetching corpus: 10000, signal 264105/316436 (executing program) 2023/03/28 00:10:35 fetching corpus: 10050, signal 265544/316436 (executing program) 2023/03/28 00:10:35 fetching corpus: 10100, signal 265715/316436 (executing program) 2023/03/28 00:10:35 fetching corpus: 10150, signal 266064/316436 (executing program) 2023/03/28 00:10:35 fetching corpus: 10200, signal 266518/316437 (executing program) 2023/03/28 00:10:35 fetching corpus: 10250, signal 266814/316438 (executing program) 2023/03/28 00:10:35 fetching corpus: 10300, signal 267156/316438 (executing program) 2023/03/28 00:10:35 fetching corpus: 10350, signal 267369/316438 (executing program) 2023/03/28 00:10:35 fetching corpus: 10400, signal 267632/316438 (executing program) 2023/03/28 00:10:36 fetching corpus: 10450, signal 268130/316438 (executing program) 2023/03/28 00:10:36 fetching corpus: 10500, signal 268482/316438 (executing program) 2023/03/28 00:10:36 fetching corpus: 10550, signal 268916/316438 (executing program) 2023/03/28 00:10:36 fetching corpus: 10600, signal 269220/316444 (executing program) 2023/03/28 00:10:36 fetching corpus: 10650, signal 269475/316444 (executing program) 2023/03/28 00:10:36 fetching corpus: 10700, signal 269744/316445 (executing program) 2023/03/28 00:10:36 fetching corpus: 10750, signal 270000/316445 (executing program) 2023/03/28 00:10:36 fetching corpus: 10800, signal 270247/316445 (executing program) 2023/03/28 00:10:36 fetching corpus: 10850, signal 270517/316445 (executing program) 2023/03/28 00:10:36 fetching corpus: 10900, signal 270887/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 10950, signal 271069/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11000, signal 271287/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11050, signal 271542/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11100, signal 271821/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11150, signal 272138/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11200, signal 272476/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11250, signal 272766/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11300, signal 273145/316445 (executing program) 2023/03/28 00:10:37 fetching corpus: 11350, signal 273404/316445 (executing program) 2023/03/28 00:10:38 fetching corpus: 11400, signal 273658/316445 (executing program) 2023/03/28 00:10:38 fetching corpus: 11450, signal 274111/316449 (executing program) 2023/03/28 00:10:38 fetching corpus: 11500, signal 274439/316449 (executing program) 2023/03/28 00:10:38 fetching corpus: 11550, signal 274663/316449 (executing program) 2023/03/28 00:10:38 fetching corpus: 11600, signal 275075/316449 (executing program) 2023/03/28 00:10:38 fetching corpus: 11650, signal 275244/316452 (executing program) 2023/03/28 00:10:38 fetching corpus: 11700, signal 275587/316453 (executing program) 2023/03/28 00:10:38 fetching corpus: 11750, signal 275821/316476 (executing program) 2023/03/28 00:10:38 fetching corpus: 11800, signal 276095/316476 (executing program) 2023/03/28 00:10:38 fetching corpus: 11850, signal 276287/316476 (executing program) 2023/03/28 00:10:39 fetching corpus: 11900, signal 276474/316480 (executing program) 2023/03/28 00:10:39 fetching corpus: 11950, signal 276803/316480 (executing program) 2023/03/28 00:10:39 fetching corpus: 12000, signal 277026/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12050, signal 277385/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12100, signal 277822/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12150, signal 278485/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12200, signal 278715/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12250, signal 278923/316482 (executing program) 2023/03/28 00:10:39 fetching corpus: 12300, signal 279175/316485 (executing program) 2023/03/28 00:10:40 fetching corpus: 12350, signal 279452/316485 (executing program) 2023/03/28 00:10:40 fetching corpus: 12400, signal 279685/316485 (executing program) 2023/03/28 00:10:40 fetching corpus: 12450, signal 280090/316487 (executing program) 2023/03/28 00:10:40 fetching corpus: 12500, signal 280322/316487 (executing program) 2023/03/28 00:10:40 fetching corpus: 12550, signal 280590/316487 (executing program) 2023/03/28 00:10:40 fetching corpus: 12600, signal 280862/316487 (executing program) 2023/03/28 00:10:40 fetching corpus: 12650, signal 281118/316487 (executing program) 2023/03/28 00:10:40 fetching corpus: 12700, signal 281447/316487 (executing program) 2023/03/28 00:10:41 fetching corpus: 12750, signal 281680/316487 (executing program) 2023/03/28 00:10:41 fetching corpus: 12800, signal 282201/316487 (executing program) 2023/03/28 00:10:41 fetching corpus: 12850, signal 282496/316487 (executing program) 2023/03/28 00:10:41 fetching corpus: 12900, signal 282844/316496 (executing program) 2023/03/28 00:10:41 fetching corpus: 12950, signal 283143/316496 (executing program) 2023/03/28 00:10:41 fetching corpus: 13000, signal 283348/316500 (executing program) 2023/03/28 00:10:41 fetching corpus: 13050, signal 283608/316500 (executing program) 2023/03/28 00:10:41 fetching corpus: 13087, signal 283849/316544 (executing program) 2023/03/28 00:10:41 fetching corpus: 13087, signal 283849/316544 (executing program) 2023/03/28 00:10:44 starting 8 fuzzer processes 00:10:44 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0xa50a, 0x5, 0x20, 0x1, "04557bc9aeb58b3a4383722449fcefb002175b6fd47f66fb76a9927c3c00a6a891f224f3a461020cd27d7729043b35843717dbf1e7174c73aecca6ae53432e22", "70252e1d6e09d79ee7b039d798a8baf00f13054edf72b22ba64a24164634b05d", [0x0, 0x10001]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0xd0000, 0x0) pread64(r0, &(0x7f0000000140)=""/43, 0x2b, 0xcd2f) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000001c0)=0x5) r1 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x6, 0x7, &(0x7f0000001780)=[{&(0x7f0000000280)="0b422b35a5ef608d911d019444c4bc9466794fadfb472a8cceabcd8990b6de7afac9e7f37867f943cdb5237bcafe811235b1efc73979c3ecca78d322357da238b524130385959afc33fbe0c5f2b168171a8f8b4a4a83299ddd867b4d", 0x5c, 0x9}, {&(0x7f0000000300)="eb45c8d046221809c6ab464de689284df5be374a47b8363a6ea951e568f982d00d14173e318a238b0f31b9efae62c22bd6af4dc07e54645ddd44e301390b6ad1c3c6b49c4feb493548415179512f5d01e2c7e1dce0ce00e871c469e4295d0b769d8161f43a1cf1a71fad5264de12d72946ee85683ecfa954", 0x78, 0x7}, {&(0x7f0000000380)="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", 0xfd, 0x5}, {&(0x7f0000000480)="2450ef0880ed4a10d98c55a24c94723fbe4aa9902f03904059db58dec865ce7858478b77a8cbc22ed51291ab9ead0f65fd4d6d05fb3e15cf65cbc53a8b68df6905a0a0bc62e14f296cf5a005f328a4fd32133b9d95635485e0ee3ee9da86b4c2872059b8d69b60c426ed2d4639eb23b8e07eb33663b756bd9e40b19f9fa4174d07886dd241dc953188b50a80ecd8d3e7c41df37f91480e349f55599a4d13a6e1d1ed96410b35e90fe5af69b06e706c8cda9f25b0ddeb256b9616cab93a0ffc1669bbe9bf28", 0xc5, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x81}, {&(0x7f0000001580)="64b9656da9b48d3b29c6ea592075299aad03e502cbbbd0a609006e6395329a4c2ea53710c8886c66ee41f54a0eecb501dddea6ad81590e089004c3d00bf071fc85e0f791e9db530423916209766653e717f8426977197a3fea8091d1974ce97af1c006306da36ccd832c56d7771aca467ee716f7f8365f2931e1d8b3c83f8928be1acac432c4e299d9512656eb3d3594d0c525d48984222f611f8524609657383bb42d0018b094ba0fca03edb934db4a5704ddf966208cf5fc33c42281a8bb5f09d78513b9245c6601989b434f8076dba5085f4eae08745a96285f1e16904bb3b9f01923562705a1397eaff6", 0xec, 0x3}, {&(0x7f0000001680)="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", 0xfe}], 0x8000, &(0x7f0000001840)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x32, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36]}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}, {@gid={'gid', 0x3d, 0xee01}}, {}, {@huge_always}, {@huge_within_size}], [{@obj_user={'obj_user', 0x3d, '\x15'}}, {@appraise}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x64, 0x66, 0x39, 0x62, 0x35, 0x36, 0x33], 0x2d, [0x66, 0x34, 0x32], 0x2d, [0x34, 0x38, 0x66, 0x31], 0x2d, [0x39, 0x30, 0x35, 0x33], 0x2d, [0x34, 0x61, 0x35, 0x66, 0x31, 0x36, 0xf, 0x36]}}}]}) r2 = open_tree(r1, &(0x7f0000001980)='./file0\x00', 0x1000) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000019c0)) r3 = accept4(r2, &(0x7f0000001a00)=@l2tp6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001a80)=0x80, 0x80000) kcmp(0x0, 0xffffffffffffffff, 0x1, r1, r3) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000001ac0), 0x200000, 0x0) sendfile(r1, r2, &(0x7f0000001b00)=0x92, 0x1) openat(r4, &(0x7f0000001b40)='./file0\x00', 0x400000, 0x120) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) write(r3, &(0x7f0000001b80)="bae54f71f29a3f18b32b1ee422fea27b9c9761306a96d29216c76a956bb5ada3f7273323fe91369229419bc0861caffc2897c7bb27eb254864e892640d053e0bf9ed7b67b7acbe846080fdba88f25e7ebbd192286ff4a5c7f4bd1f756291400df42903b16aca8a64939ca0fda0075b7335f7b4", 0x73) r5 = fsmount(r2, 0x0, 0x71) openat$incfs(r5, &(0x7f0000001c00)='.pending_reads\x00', 0x102, 0x100) sendfile(r3, r5, &(0x7f0000001c40)=0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000001d40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x30, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48910}, 0x4) 00:10:44 executing program 1: r0 = timerfd_create(0x9, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x140) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) timerfd_gettime(r3, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, 0x15, 0x1, 0x70bd2a, 0x25dfdbfb, {0x1d}, [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="b07b32f5d3ff258efc1af5d72181bf4b49d3b5121181ab18ee903a2e8cd664465e5bf93887a1414014d921608c988d646cd0fe0122e70022259e13ad7531d24c9d531466f63d0cdd3226cfef70abd7d8760b7136401803f6aeb5ccf568cb2bae31d1d26017f0b70cfba7d51677f244fb0a511bbbcc50c2c0313ddb4da7ae80622eeb557eea69c69929b4ec9aa5d109945c3cf169715e9ea641d51cba5797b5ceae3a09d1f70a42d0209c7f5aa7a87139f4c51289d4678ef1c31edc297a932c7d65ae36113346e76a0646f8bd3e00687b7b537305b0c2"]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r5 = syz_open_dev$mouse(&(0x7f0000000300), 0x8bc8, 0x861c0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000340)={[0x3]}, 0x8) timerfd_settime(r6, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) fcntl$setlease(r2, 0x400, 0x1) r7 = syz_open_procfs$userns(r4, &(0x7f0000000400)) ioctl$INCFS_IOC_CREATE_FILE(r7, 0xc058671e, &(0x7f0000000700)={{'\x00', 0x2}, {0x5}, 0xe4, 0x0, 0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)="4cc54d2714088c2f738d4a7872d527c29cb6f067f22e178073e3a100839f0024fa7cb48432815de34752f0dc95a7a48dbdd7ddb77187410a74f4e0fa3a6c37827ed8d5130b88760948314c34e1725a1296f73ddbf742ea275f68a98cf690e4f4159f259151a0e44cee2b0241c584ec6a5060e7afa30ae6cc773df13664", 0x7d, 0x0, &(0x7f0000000540)={0x2, 0xf5, {0x0, 0xc, 0x22, "335bd9857071af65563f8f4900a8b1f76f2513804e47c7a272994a15879063827ca9", 0xc6, "7de59ae5c599c5c45a96f3cb3535baad395d3965899f626e42930183aabb0f09ee27104ae703f7851edd124472d920b61bf0f23ff83362e435b799bb2ca2b8833f19e11edbde0ff9fbfa5077aff511a7841dd5a894e27f374bb5b6b2b16001172984adef8d3a95f3f09223a9204c902d71b4a1239ad261bf500023c166f350ff8096083f14301531f64719089898789bef248417ac84174f64954de828a8c7590e6ba396c62fd402ad2d0aa6e56b9f67c0542df409f8ea4c5791018ef6b30f3bea1f99e66743"}, 0x93, "7578ce10e7cf8b4e128755b72d6029bd74e4bc23a10d7b456a1e7fc7531e34306b6425de2c0552e3c740914ce4b1e737bb3a9c7709f9fa7b0e400ae67e9b14de4205f511b98ddc79aee8ebe0de82d7c52cd512473f3ae57d12c39b890b82d664bd830a0f67e436d011d734697e49dabe5acd0b23bcfd7efa1e6517c403a59cb32f64bbbc69b242c6d601897f37892dd118375c"}, 0x194}) timerfd_gettime(r2, &(0x7f0000000780)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000000880)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) connect$unix(r8, &(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r5, {0x5d, 0x779}}, './file1\x00'}) connect$unix(r9, &(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$bsg(0xffffffffffffff9c, &(0x7f0000000ac0), 0x800, 0x0) 00:10:44 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x3, 0x6, 0x8, 0x6, 0xb, "9e3a1d767df084829ba50cf3b496bc5a2b7bcc"}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x8, 0x1b, 0x73, &(0x7f0000000080)}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000004c0)={0x80, 0x9, 0x80000000, 0x401, 0x3, "778b2211771e1b722ae9b7dec21f830ab5254c"}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000500)={0x6, 0xfffffffe, 0xffff, 0x7fffffff, 0x11, "486284c1d9ecdeaaccb6f56c4fbf372c55cc59"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0x52}}, './file0\x00'}) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000580)=0x3) r2 = syz_io_uring_setup(0x6c9d, &(0x7f00000005c0)={0x0, 0xdb10, 0x4, 0x3, 0x83, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) ioctl$int_in(r2, 0x5452, &(0x7f00000006c0)=0x35) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700), 0x46702, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000780)={{0x1, 0x1, 0x18, r3, {0xd8}}, './file0\x00'}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x501000, 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000940)={{0x1, 0x1, 0x18, r6, {r7, r8}}, './file0\x00'}) setxattr$trusted_overlay_opaque(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000a00), 0x2, 0x2) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000a40)={0xffff4a8d, 0x7, 0x4, 0x1, 0xf, "eb012e3a497f43c8ae3e2420ac44eecc4e11d9"}) 00:10:44 executing program 3: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x8, 0xfffffffffffffffe, 0x6, 0x10000}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x188801) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000000c0)={{r0}, "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"}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000010c0)=""/35) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000001100)=0x7) r1 = fork() perf_event_open(&(0x7f0000001140)={0x2, 0x80, 0x7, 0x96, 0xac, 0x9, 0x0, 0x100000001, 0x1105, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xeadf, 0x2, @perf_config_ext={0x3, 0x10000}, 0x4720, 0x4b000000, 0x80000001, 0x5, 0x7, 0x9, 0x39b, 0x0, 0x6, 0x0, 0x3}, r1, 0xc, 0xffffffffffffffff, 0x9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000011c0), 0x189841, 0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001200), 0x2c0240, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r5 = signalfd(r4, &(0x7f0000001280)={[0x2]}, 0x8) sendmsg$802154_raw(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)="2f08aa48602523c119eacab5b2f4aec248a511b93fb1a8207e07cfa727b3d8170637a8cd1f132cbb0b4fb5badd62f48d2d7845ea73fef4456311a422e2de7bdc346029ab5fbebd", 0x47}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000013c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001400)={{r2}, r6, 0x8, @unused=[0x542c, 0x2, 0x2, 0x2], @name="066ae3df22024fc63918b06a66bab78fead9d1f83f450d24a488805bd5c2667b6d66c5be0562b9b839bf0a88eca461ced78759f100c4a1989e573651996ccf1f53f984452d62a85e4c614ba3fc7bed0e083b1441077af87f67bbdd9239f623d394ea9455664cd881d2963345564a09db8207afa71b13cadb5d98492ae9719feab4802b86eee1bd1ee193a07b929cea902b010a2b8b53ee65dd862e828655526e39d5e3df626b661c328bf1b67ae695ef21a04234f4ee603250021027380a90c2728f9072dd7a91d104040ce16ffa4a10d19521af9a962d2565dc7c35581cf6ae4974e07b4b8ce41fde41169cee68fb9c2437b0976594f10c36d8ad3d968dbc20583b46b965b55cc2ed1e1d0b55a293b5f0e3fdf367ebe6b40cb6490b0b5f1e4f5279f8ce03f5e02ff144d6f3cf928506d1d55dc0317c17f002762e016df26a56b52983f849061850c222e187878d337b88c5b3db334fa1c900d14186ce746e6d8a739e370afee5c8deb0ad53b580e0e56af18f795aaf871f126288a45477d73d136ca971f7d3ecad12af8a3a9ab72d195906b7875d72b854775b8abe0b1c5775a3785739493f930d4474a298df4b214fb2800a9dfc06e5e6a804ddeb9c998bf43816f1787c23f70a7ab02833e851f45a7824833f34251fa28a43b5b402ee011ab7f848fac6a1cdd5f384f0a9f0636bac6827d7d4087905290951400ae15279a0bf06152b7499f41ab895966a7fe9fdb7c8eca04eafa0f10482d9a674666624d3e6ba2ad140472b9392af52c077973b4b9579461437086f1717db0a6eafe7370373c0c97796b698ee681ce2e21068bbba2c9999439e69a4926e004ee5bef3053ae66ba5d5de8216dbe2b03ba841850359465b6bde7c18238a505e0c82161bfc4d4c2fb094dc1368c1de1cea7449b646afc56c5eaa36996b8b05490024a669d78012dd4be4e905d104b6c3ff8639f92a60b0b7b95eb342bffbc82107db8f031eb63946d571ead487b87cdc4a3435a6740dfbe7be0c8c47fe54a3c4db11a5883ca8dba3ab7121f14301362bbf4751ec7f2c1bc223d44eb506ab5c210776ff43d1a4814c0639406f9537b5fa08baf077429b40023b0919d5cb451dc8bccf7510ab6f47595e7ec84071f6088ebb166eb076f568076ac5676d6d916f0ee5aadc6d4585c075f591a11b274d592d78f9d6aa835b3a23582e0b88c3cec6165a7970cc8914f57253fef9fa2b92b18b0ba48752a9f51de45e0cc1c53722922cbc46075fd555d23f296fd45c4714ce2651db159b22ce23a9f0e111f3046a380c1e5867b40cfbd94864a7b14fe92eaee7d188b1d9e56045c5b97e348bcfd2d5f849cdfaa766b5d34fefc45d990a9dab7575bc5c6fe889a8c8c02f2072f4991a04809fab0de4877aa558b5df79f511032dfe75c9d2a195af922b08e4d945bb5cc0e9cb64a96222a473fb6d13e1c24a1ffeb9e7c1219384258ce9023f25563e3c93e6a5547c6b7ab2317bb82d10df46f645fca521696b2494ca9993a3e8e2fb3abe43bd0470cb2eeeb1023167354260155fb8d60d481aaeac974afe0aa645319f99385a4b504b4362504fccc700a27b645d80d9626d84510096c1029eebffae6c5700710aab268fb048b59e53ed58c9d1e4ed33dd43ab6acf1853607843745ff0d89401c34c9e968eec218797aae26d871bef2ec0226e3895728c021156e1572efccc907bb714cccbea9b97004a67b18211a08b53fe01ad103f2d6bdc80245afcb8f88bd859bd34b8585d9c438833d2b60579ca55f1bda9f4d9508e4e4b04fa5b0452a5dea152b473fa76140eb6defc7e5c4722c48f0913da5ed1afafd3dc8a6c27da48eae0d8cccbfafdd4d7c6ded21a87c71c4bc88a6761703e07ff2c64820bd157a12d5d1246c7403cba84e7e91926f90595aa839ce6f0118550e66de09f811dd6b719dfed9bfab3d18a6da0defb2ba75429d18dec8b459e5a69a19346bf44212cf5ea0ddccbab5f1489420fe1073c276e6e2280a18f971a0e1d0bc07ec8d8b78fcaa123c86ce0c4aaf47ca090cd8c68d16bab47a8d9bae61a2c0f5b78a883e1945ffa4a3664abe87085fd3ce992e23aa053e324ac32b02af65d5d376cf9de3e57a8eb2853d4ec3aaf01c82495f2814e940d27fb27e0dea9396f9048f36cdfd45de07e61ed96f2588101dd3779b2e12c8c037ec301977a2c78aaa0dd88b4f4c82a42ca2a44dd62c9222e49ba718800e1e337b7d36980958b2a1d46cb60f8d79b26722a3050040cba261e80f43d68b00a462073cff2c1d9f2492194caa346d910c46a3e0ca54159eb7f9932a8b8009d3b0498d8ac641227e4b610b0c3de1b8e114da8a53d079ebdc156877981da3c0540c64e5f5531719544f3b872250b1bc580e572dfedae8f40994b76524e219328908d9d12bbd275042ac2b49ac1d13067c5c31cbbf78a0a2909b3e22db2d6dd0603bbf6cc7e9c37fa6cea0f70fcea55eae2acaaff09b45d7a66c84a4ab5013edecb7235ec969222ec3f9b27443d8385cb154f575ac592b6cc0031d11972b57a87ce031e03ed9a82087e5b9257bf8fa7aeadbc07ba9290cc8216c479f5078f0bc594537d40ccd7551c8f34feaf6d156d40f96dbc91740822d8f3286ea67a9e16fd51657b64e7d944de5d49756984ef996c02af25c1c68465bb500757d773c621a2213288f9481f7fa02b9b2f6d0e3325277884ef78b0792f0d24b88dd78e96f8a2552d99712fa4690ffcc855b3de04e50e5ce2f4ab729cf9b1d2fe779f5c3e3214cb158ff67cd49fa0c6ea31e332eda3b0fe47a67d0056cc28d5b5305579bdfdd7bbee94aaa782d0a88473557673711bfe33f9a504a94a47970ff62d1f5204277d5851ce2ba0984b778983d40bc87ed9f56d951359b50373e7973417c7d50b10ee9c80fb9e029f4c9ce72d402c921b385c1b2dfd683a52456a790459ce415271e24f019f2c67c440f7787321b161016d491d3d3ea693a0c48fcb90fd22445f96bcd40694b7b955e7cb1162b9b69ae67eeb5a31e4dd517dcc9d5f5e27ace236d0c5f8062de9c35eff9234fba7356027baeacd63fdb33e258248c25ae4e9de9733070bb03bc2e1300ebb3842ff5938876e93c8c857c9c134b124351a494af147b4ef557d55c49e3375ecfaf3924142a21842d836549c9cbe2e8b20601cd99c338bdeb5962053e1137eb1dee666f434944b0e256494d2b2464092ff0bedd650b0775bc48159fa361ae08b8ac769522a6dcaa862cb30bcda2fd9e5c3ffd5232c5ca66a820ba8cf2b2a079eaa4ccfd9990572d5b1b93cf2290cc8564fc95af3036f213c1712f97c04714db255897555b9963c548ef900a9e0c43fa7c0c3bed7b2a0df39bc5329d539b68c032af3d53aa6ca2bac0b2c605a496f21e7fde37c2b6c146e4cee7835d277d4864af9f1b6e63c8ae57e8200c1c0798fe01556adf0afc46bed4f3d4ba3c98b9341117dc00951fe4cd72c74c741b0ca040801e4a6e979f84f84bff9442d3fa206120e6eaa83ce398ab3b69e7a3f1b4804efc6f352cb05086445397561309cbc1b5e59264fcd2b0dc15b0462a40ed0cd1120a3696cbef58b2c36a03cbed5c3771b553c5a55bfccda36bed33db92dcb972fccb2890267c5915d8196bdf2c1ac907ad0a0cff4e30811d00da4b12988a826f853dd53dba1489696dd2ec34664e475fab54dc9a440ce651e6e5536bc16a3c64b095ca882a8c759e01395a55d25a1422c3cc92a94cf86558c964dced0acded8ac9e243842bbaa45b6b8c82d06ca62f9960b08143d0f0f46a5708a7aece06f24bc3e004f52c0f738ad6c347f222d2885ba865989785e52b032b50b8d7cf137694f230da27be34eb19508ac33097ffa05b1cf1a649d5d8360763adef1dd217fbd6fa3726d955766050a50acbdcc630279479724c19b872b2dc34e129d72146ec13e6420b30a38acc241c966b49e66f001dbcd59e569c6f77cf9c0ff69948796f828408b56a49fb1138f251351937dccff0d1bc6a51c44aa67a99f5acc128e5d6abf05f000ecce803c9caec23bd17d6abca5a932c3bacfd5dce2a502925718162ab58cb458b67b907edc7a33d68fb64cbda6d6942411d5d33424887661d61900d11c12ffc900b8fce2fbf61858769fd809e04a4870071c54afb88b6a8169f9f46fc2ec5bd26f30127e68e1889c7468e5e1716e9489c4a7798e7502fb2e80cb0eedc561461c484f11f28f6b725eb6522aedf6534d0177b58a18dc4114d89464c8692799cdfde0c8c998cfc2295726b0985343b99c63247c93f1ea88d2ad7e8ddd925a5deed1b24a4b971b138c5e403b9f02034fe2e1bd5b37f89a6e3d2df54f31f409dcb1ffcfe2be4600b9ba4496d32a9c0b37ae36da72d93bc746c48e90afc5d0efd30f1871224c0fade314bbfcae4a79c9182b40ce17dc4297a011674aa24a7bdc48139f82af5a021383e2c0671b90327ff1e609188255c63dafb7ec045b4e7b895960968bd76630b6ba46682283aa7aa1bce1f4ad09c9ccefa0a742e11fc6d05cbd9e24114fb3ea8ce74fb1e54d6eee250fb600123d9631edbd1844b2172f31ebce1717328b015aa10ba85854210e3a2a8f8bdbebcea59d88dd39420b952ad68c1a8b90bc21fb40d1a46e1aa3f65e5e7530ad0b0cef0f6f09593d153896d455924409ee231bb5415d1f07f4daa7139719b3e7663004fa7d4d27a0094f77a5ee2511f25dc50b0dcd0046a147acf055e2c423414f5d52433481dfaa9865169199407da5448e4077e38b730391f292290d681394aa9f9d4f105dc08087d06b7088dee9cc35787ad91d0bfd55b0cd3aa32648352d7c65792c54c313ec7647fe13b8720b488ba9c996e4ec50004b69d05a5b9750ff7ddb353e0fd0118758f680ee697f92bdcdc32d45657ab2dc79bf4bdb6b7a8f8158f3e72c95908f79a6cafc78237ada686d7ba3bc72ab2094a8fbfed5d6087ff229ec05c026e3176c7e7154f22a4c2a588c93e7b1a193a136b0e2e49e0b21d48a92ad10d1b3cb3c26d8139766214bd0021d3c1f6e785191f5b17e1d7745c326cecd969da92a44584e87c0e894d8f85fd02fb642f68ae9bf86575b7a659b41731269134f23e90e141f35ac755a7d7b9121211827eb12f7aa36d148fe69d453dce1c9c02231626b5e20811ecf25836a56e546f5eb346b23ea1ec0c36f6d73d8c0ca8991b072748b492b4affff2fac03fa35fc5f23bf2c0d7d57834a729b1ff0214122fd82055d2bb0df91fa2fa1492ea769709f2844ecf2e5cd840740fab781abd28be59f70dc068c19261b0ac7b8b38d2e03084ee93f18724fe1c25a2ef81561e480efd169f922630d9803497a5f2f68167d00533676e0297f8f021bcf94e62e1f05955cb4a1413be317d0a8b5fbc8bff99ce161fb5e9b1aed0c2682858b3102d0155bd2515b3669d5a8c9ae4e6214db3d005998f74b36ecb0a2a8ce23bf67843bbcfe5cdf7f68230191ec8651f1b6cc03ce8b0e8ff58e7d2fc32c0bd4cfad299c2e102896f46b34c06e671c53fb195ccb05e575638f817352fb2831663e3752bc164bef698292c4f46e38685e9284ca1e90949e7d73bb2d91d83b55e1f3d04449924fa258410cb815bd99db0bdb9c9565d062746590d02e42d124233d095cc351090def38a2ac736c9def77c9d8a14ee04b06bfbd7bda5b3ce761bf3010eee10a937c34a2ad5305e997e0d513a1035dec8d4a85b6564a23"}) getsockopt$inet_tcp_int(r5, 0x6, 0x10, &(0x7f0000002400), &(0x7f0000002440)=0x4) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002480), 0x80800, 0x0) write(r7, &(0x7f00000024c0)="2f8b4a17ec830ef68ced15c1b7089ea5ff669a6f", 0x14) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000006b00)={0xffffffffffffffff, r0, 0x1f}) 00:10:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x5a75, &(0x7f0000000040)={0x0, 0x4972, 0x20, 0x2, 0x30e, 0x0, r0}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = syz_open_dev$rtc(&(0x7f0000000140), 0x9, 0x10000) sendfile(r1, r2, &(0x7f0000000180)=0x80000000, 0xff) syz_io_uring_setup(0x44e8, &(0x7f00000001c0)={0x0, 0x98d3, 0x1, 0x3, 0x34d, 0x0, r1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000002c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "15d1986adf9c1a"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000012c0)={{r5, 0x8, 0x6, 0x5, 0xfffffffffffffffa, 0xffffffffffffff76, 0x5, 0x4, 0x1, 0x9, 0x4, 0x2, 0x9, 0x120, 0x40}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001380), 0x408800, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x40010, r6, 0x10000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000013c0)={'syz1', "0ca92bf3bfd6aa1a9636b73cba7fa2fbc7dea37161dd1558c2e916e35b254a50b76b558aaf9e310b6e4b4fcdde5ab14c2112d0"}, 0x37) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x1000) r8 = accept$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @multicast1}, &(0x7f0000001480)=0x10) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) syz_io_uring_setup(0x34ca, &(0x7f0000001500)={0x0, 0x3eaa, 0x2, 0x2, 0x7b, 0x0, r7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001580)=0x0, &(0x7f00000015c0)) r10 = syz_io_uring_complete(r3) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600), 0x400, 0x0) syz_io_uring_submit(r9, r4, &(0x7f0000001680)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x1, &(0x7f0000001640)=[r10, r11, r7], 0x3}, 0x14) r12 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r12, 0x469a3000) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000c5}, 0x4000) 00:10:44 executing program 5: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x9f, 0x2, 0x4a, 0x13, 0x0, 0x8, 0x8040, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0x3}, 0x1, 0xb34, 0xfffffff9, 0x2, 0x7176, 0x5, 0x101, 0x0, 0x8, 0x0, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f00000004c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x40000000) r8 = clone3(&(0x7f0000000600)={0x40100100, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0x2b}, &(0x7f0000000140)=""/230, 0xe6, &(0x7f0000000240)=""/122, &(0x7f00000005c0)=[r0, r0, r1, r6], 0x4}, 0x58) r10 = getpgid(r8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000880)=0x0) recvmsg$unix(r2, &(0x7f0000001140)={&(0x7f0000000a00), 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000a80)=""/35, 0x23}, {&(0x7f0000000ac0)=""/89, 0x59}, {&(0x7f0000000b40)=""/219, 0xdb}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/179, 0xb3}, {&(0x7f0000000d40)=""/192, 0xc0}, {&(0x7f0000000e00)=""/73, 0x49}, {&(0x7f0000000e80)=""/219, 0xdb}], 0x8, &(0x7f0000001000)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x140}, 0x100) clone3(&(0x7f00000011c0)={0x806ff25d3aa73fb5, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), {0x3}, &(0x7f0000000740)=""/42, 0x2a, &(0x7f0000000780)=""/196, &(0x7f0000001180)=[r10, r8, r11, r9, r12, r9], 0x6, {r4}}, 0x58) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000001300)=0x0) getpgrp(r15) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001340)) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r16, 0x8933, &(0x7f0000001380)={'batadv_slave_0\x00'}) pidfd_open(r15, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0), 0x80002, 0x0) removexattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='trusted.overlay.redirect\x00') bind$802154_raw(r13, &(0x7f0000001480)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14) ioctl$AUTOFS_IOC_READY(r14, 0x9360, 0x7) [ 79.546589] audit: type=1400 audit(1679962244.202:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:10:44 executing program 7: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000040)={0x1, 0x20, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4204c1, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000000c0)) ioctl$TCXONC(r0, 0x540a, 0x2) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000140)=@ng={0x4, 0xe, "4c94fdfdd1f92b18"}, 0xa, 0x0) r1 = syz_open_pts(r0, 0x81) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x60400, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000200)) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x5, 0x8a) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xfffffffffffffff9) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x3, 0x1ff, 0x1f, 0xfffffffc, 0x9, "2f0ab8bed4ded2ce91d6d22b1fb4c21973a649"}) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f00000002c0)=0xff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x400}}, './file0\x00'}) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000340)) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000380)={0x0, 0xfffffffffffffeff, 0x8001}) r4 = openat$cgroup_freezer_state(r3, &(0x7f00000003c0), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000400)={{0x0, 0x0, 0x6, 0x6, 0x0, 0xfff, 0x401, 0x40, 0x1f, 0x94, 0xffffffff, 0x1, 0x2, 0x8, 0xd7f4}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 00:10:44 executing program 6: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000000)) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000040)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1', "8c93b004302cd8ad91f2f085186b83fc1667321bb09e01146bf0730d"}, 0x20) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xa01f750c1b5f6e3a, 0x8) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r3 = syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x800, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="7569cc839a254743b01349c80dd8f22a6135aeed96a2d636153f23dd44637901d102155d", 0x24, 0x80000000}], 0x80000, &(0x7f0000000300)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@cruft}, {@gid={'gid', 0x3d, r2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_relaxed}, {@sbsector={'sbsector', 0x3d, 0x3f}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0xee00, r1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000480)={'ipvlan1\x00'}) ioctl(r4, 0x800, &(0x7f00000004c0)="1e3d2df91b0888d3e289432c820a2a0ef383e6d5768cbd7b88ea30cf19810da5ce93d3264a9f33f7a3476143b8a7006088343df5799dcfbbb235e7ca17ca0c7203e31cbfb82b018b791a9d4314cc9cf59c84e4087b5d86597f67624b42d7a0f6e583b671a295b8a3b1b0cd0463a360546e77f189969a5a23c68d1c41d316adc173a9f4b94f8bc27c50e33f570b0e154dbec059869e7aaf769cc569a017be3f1da7cc6907c6111b6f9967694f5bc39c4f6ba24817271dae7e8038f06f460f172657cf294f21459358e117e53c914c16858b2d7d3dbd3f42fec92803f7ac2d39d8cc3c21cd2328bab2efd1") recvmmsg$unix(r4, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f00000006c0), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000740)=""/174, 0xae}], 0x1}}, {{&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/188, 0xbc}, {&(0x7f0000001980)=""/156, 0x9c}, {&(0x7f0000001a40)=""/119, 0x77}, {&(0x7f0000001ac0)=""/65, 0x41}, {&(0x7f0000001b40)=""/213, 0xd5}, {&(0x7f0000001c40)=""/157, 0x9d}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)=""/241, 0xf1}], 0xa, &(0x7f0000002f00)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000002fc0), 0x6e, &(0x7f00000041c0)=[{&(0x7f0000003040)=""/151, 0x97}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/186, 0xba}], 0x3}}, {{&(0x7f0000004200)=@abs, 0x6e, &(0x7f0000005540)=[{&(0x7f0000004280)=""/224, 0xe0}, {&(0x7f0000004380)=""/228, 0xe4}, {&(0x7f0000004480)=""/183, 0xb7}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x4, &(0x7f0000005580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000055c0), 0x6e, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/1, 0x1}, {&(0x7f0000006680)}], 0x3, &(0x7f0000006700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000006780)=@abs, 0x6e, &(0x7f0000006940)=[{&(0x7f0000006800)=""/10, 0xa}, {&(0x7f0000006840)=""/219, 0xdb}], 0x2, &(0x7f0000006980)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f00000069c0)=@abs, 0x6e, &(0x7f0000006b40)=[{&(0x7f0000006a40)=""/24, 0x18}, {&(0x7f0000006a80)=""/129, 0x81}], 0x2, &(0x7f0000006b80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000006cc0)=[{&(0x7f0000006c80)=""/22, 0x16}], 0x1, &(0x7f0000006d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}], 0x9, 0x40, &(0x7f0000006fc0)) tee(r10, r4, 0x4d, 0x8) r11 = dup3(r8, r6, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000007000)) utime(&(0x7f0000007040)='./file0\x00', &(0x7f0000007080)={0x0, 0x3}) r12 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f00000070c0)=0x2) linkat(r7, &(0x7f0000007100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000007140)='./file0\x00', 0x400) syz_open_procfs(r9, &(0x7f0000007180)='mounts\x00') [ 80.778361] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.780278] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.780918] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.783358] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.784682] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.785554] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.839779] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.841838] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.843439] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.845297] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.847202] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.848804] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.849852] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.851216] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.852808] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.888869] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 80.891921] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 80.893426] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.893467] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.901230] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.908266] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.911913] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.918279] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.922325] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.926069] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.930612] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.931914] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.959587] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 80.961509] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 80.962844] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 80.966144] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 80.966248] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.967694] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 80.968173] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 80.976939] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.999270] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.797425] Bluetooth: hci0: command 0x0409 tx timeout [ 82.861073] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 82.926075] Bluetooth: hci3: command 0x0409 tx timeout [ 82.926102] Bluetooth: hci2: command 0x0409 tx timeout [ 82.990511] Bluetooth: hci6: command 0x0409 tx timeout [ 82.991068] Bluetooth: hci5: command 0x0409 tx timeout [ 82.991600] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 83.053065] Bluetooth: hci4: command 0x0409 tx timeout [ 84.845054] Bluetooth: hci0: command 0x041b tx timeout [ 84.973118] Bluetooth: hci2: command 0x041b tx timeout [ 84.973561] Bluetooth: hci3: command 0x041b tx timeout [ 85.037075] Bluetooth: hci5: command 0x041b tx timeout [ 85.037499] Bluetooth: hci6: command 0x041b tx timeout [ 85.102253] Bluetooth: hci4: command 0x041b tx timeout [ 86.004139] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 86.005164] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 86.006734] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 86.014252] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 86.016577] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 86.017216] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 86.517632] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.520153] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.520782] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.526851] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.530682] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.531381] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.893075] Bluetooth: hci0: command 0x040f tx timeout [ 87.021046] Bluetooth: hci3: command 0x040f tx timeout [ 87.021472] Bluetooth: hci2: command 0x040f tx timeout [ 87.086056] Bluetooth: hci6: command 0x040f tx timeout [ 87.086429] Bluetooth: hci5: command 0x040f tx timeout [ 87.149042] Bluetooth: hci4: command 0x040f tx timeout [ 88.046070] Bluetooth: hci1: command 0x0409 tx timeout [ 88.558112] Bluetooth: hci7: command 0x0409 tx timeout [ 88.942051] Bluetooth: hci0: command 0x0419 tx timeout [ 89.069091] Bluetooth: hci2: command 0x0419 tx timeout [ 89.069503] Bluetooth: hci3: command 0x0419 tx timeout [ 89.134130] Bluetooth: hci5: command 0x0419 tx timeout [ 89.134511] Bluetooth: hci6: command 0x0419 tx timeout [ 89.198062] Bluetooth: hci4: command 0x0419 tx timeout [ 90.094114] Bluetooth: hci1: command 0x041b tx timeout [ 90.606107] Bluetooth: hci7: command 0x041b tx timeout [ 92.141100] Bluetooth: hci1: command 0x040f tx timeout [ 92.653067] Bluetooth: hci7: command 0x040f tx timeout [ 94.189182] Bluetooth: hci1: command 0x0419 tx timeout [ 94.701145] Bluetooth: hci7: command 0x0419 tx timeout [ 122.631923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.632979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.634154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.733820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.734422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.735722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.372864] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.374027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.379077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.496374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.497430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.500622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:11:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x5a) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 00:11:28 executing program 1: prctl$PR_SVE_GET_VL(0x33, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x5f, 0x200, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1, 0x0, 0x0, 0x4}, 0x41) prctl$PR_SVE_GET_VL(0x33, 0x9330) 00:11:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x7f, 0x40, 0x40, 0x0, 0x1, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x12}, 0xf2, 0x4, 0x8, 0x9, 0x6, 0x2, 0x87, 0x0, 0x10000, 0x0, 0xffff}, 0x0, 0xb, r0, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) [ 124.080607] audit: type=1400 audit(1679962288.735:7): avc: denied { open } for pid=3643 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.085127] audit: type=1400 audit(1679962288.735:8): avc: denied { kernel } for pid=3643 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 00:11:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x7f, 0x40, 0x40, 0x0, 0x1, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x12}, 0xf2, 0x4, 0x8, 0x9, 0x6, 0x2, 0x87, 0x0, 0x10000, 0x0, 0xffff}, 0x0, 0xb, r0, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 00:11:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2000, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x5, 0x9, 0x5, 0x0, 0xdd1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2008, 0x3, 0x9, 0x7, 0x18f, 0x1f, 0xe26, 0x0, 0x0, 0x0, 0xb8}, 0xffffffffffffffff, 0x2, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008840}, 0x20008000) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x20, 0x20, 0x5, 0x0, 0xbc89, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x8}, 0x0, 0x3ff, 0x1, 0x0, 0x3, 0x8, 0x3, 0x0, 0x80, 0x0, 0x7}, 0x0, 0x8, r3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') 00:11:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33353633373030303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000039c043f6970341999833e8e90d2470c4010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000dbf4655fdbf4655fdbf4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = syz_io_uring_setup(0x3444, &(0x7f0000000140)={0x0, 0x81bf, 0x4, 0x1, 0x335}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/226, 0xe2}, {&(0x7f00000006c0)=""/170, 0xaa}, {&(0x7f0000000780)=""/57, 0x39}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000001f40)=""/101, 0x65}, {&(0x7f0000000940)=""/34, 0x22}, {&(0x7f0000000980)=""/138, 0x8a}], 0x3, &(0x7f0000000a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/135, 0x87}, {&(0x7f0000001cc0)=""/27, 0x1b}], 0x3}}], 0x3, 0x2000, &(0x7f0000001e00)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1011, &(0x7f0000004880)=ANY=[@ANYBLOB='trans=fd,rfdnh=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6d6d61702c756e616d653d7c5eb02b2c76657273696f6e3d3970323030302c63616368653d6e6f6e652c76657273696f6e3d3970323030302c616669643d3078336262666661383838303030303030302c66736d616769633d3078303030303030303066666666666666662c00"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) recvmmsg(r5, &(0x7f0000002f40)=[{{&(0x7f0000001fc0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002040)=""/166, 0xa6}, {&(0x7f0000000900)=""/58, 0x3a}, {&(0x7f0000002100)=""/199, 0xc7}, {&(0x7f0000002200)=""/84, 0x54}], 0x4, &(0x7f00000022c0)=""/21, 0x15}, 0x101}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002300)=""/228, 0xe4}], 0x1, &(0x7f0000002440)=""/137, 0x89}, 0x2}, {{&(0x7f0000002500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002580)=""/224, 0xe0}, {&(0x7f0000002680)=""/6, 0x6}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/22, 0x16}], 0x4, &(0x7f00000027c0)=""/235, 0xeb}, 0x1000}, {{&(0x7f00000028c0)=@nfc, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002940)=""/164, 0xa4}], 0x1, &(0x7f0000002a40)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002ac0)=""/224, 0xe0}, {&(0x7f0000002bc0)=""/145, 0x91}], 0x2, &(0x7f0000002cc0)=""/239, 0xef}, 0x9}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002dc0)=""/35, 0x23}], 0x1, &(0x7f0000002e40)=""/238, 0xee}, 0x52152782}], 0x6, 0x10101, &(0x7f00000030c0)) syz_io_uring_setup(0x6e28, &(0x7f0000003100)={0x0, 0x6ca, 0x20, 0x0, 0x1cf}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003180), &(0x7f00000031c0)=0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x80081270, &(0x7f0000000000)) r8 = io_uring_setup(0x7c54, &(0x7f0000000140)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r8, 0x14, 0x0, r9) syz_io_uring_submit(r2, r6, &(0x7f0000004840)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r7, 0x0, &(0x7f0000004800)={&(0x7f0000003200)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003280)=""/217, 0xd9}, {&(0x7f0000003380)=""/184, 0xb8}, {&(0x7f0000003440)=""/211, 0xd3}, {&(0x7f0000003540)=""/135, 0x87}, {&(0x7f0000003600)=""/138, 0x8a}, {&(0x7f00000036c0)=""/4096, 0x1000}], 0x6, &(0x7f0000004740)=""/134, 0x86}, 0x0, 0x0, 0x1, {0x0, r9}}, 0x800) [ 124.643041] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3691 'syz-executor.3' [ 124.647586] loop3: detected capacity change from 0 to 2560 [ 124.656590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.657484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.658747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.707535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 124.710400] ext4 filesystem being mounted at /syzkaller-testdir132512005/syzkaller.mbKOUW/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.790031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:11:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1f, 0x1, 0x4a, 0x7f, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0xc}, 0xc240, 0x80000001, 0x3, 0x5, 0x9, 0x100, 0x2, 0x0, 0x9, 0x0, 0x506d}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socket$inet6(0xa, 0x3, 0xff) close_range(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x21, 0x5a, 0x46, 0x2, 0x0, 0x1, 0x20000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x2}, 0x1000, 0xc6, 0x3, 0x1, 0x7f, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xe, r1, 0x8) [ 124.846786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.847462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.849082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:11:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2000, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x5, 0x9, 0x5, 0x0, 0xdd1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2008, 0x3, 0x9, 0x7, 0x18f, 0x1f, 0xe26, 0x0, 0x0, 0x0, 0xb8}, 0xffffffffffffffff, 0x2, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008840}, 0x20008000) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x20, 0x20, 0x5, 0x0, 0xbc89, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x8}, 0x0, 0x3ff, 0x1, 0x0, 0x3, 0x8, 0x3, 0x0, 0x80, 0x0, 0x7}, 0x0, 0x8, r3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') [ 125.058016] hrtimer: interrupt took 19607 ns [ 125.270912] syz-executor.1 (3724) used greatest stack depth: 24152 bytes left [ 125.436042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.436797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.440054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.522190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.522869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.524365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.240475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.241539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.243944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.361696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.362782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.365661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.586374] loop0: detected capacity change from 0 to 8 [ 126.588473] tmpfs: Bad value for 'nr_blocks' [ 126.611545] loop0: detected capacity change from 0 to 8 [ 126.612600] tmpfs: Bad value for 'nr_blocks' [ 127.168449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.169560] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.172228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.316200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.317266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.319293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.192099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.193086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.194780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.223383] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.224341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.226291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.540944] loop6: detected capacity change from 0 to 264192 [ 129.565119] loop6: detected capacity change from 0 to 264192 [ 129.581035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.581817] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.587576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.601770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.602350] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.603746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:11:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40a8000}, 0x80) sendfile(r0, r1, 0x0, 0x10000027f) 00:11:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2000, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x5, 0x9, 0x5, 0x0, 0xdd1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2008, 0x3, 0x9, 0x7, 0x18f, 0x1f, 0xe26, 0x0, 0x0, 0x0, 0xb8}, 0xffffffffffffffff, 0x2, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008840}, 0x20008000) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x20, 0x20, 0x5, 0x0, 0xbc89, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x8}, 0x0, 0x3ff, 0x1, 0x0, 0x3, 0x8, 0x3, 0x0, 0x80, 0x0, 0x7}, 0x0, 0x8, r3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') 00:11:46 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000180), 0x10) signalfd4(r3, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000017c0)={@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x30, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x30}}, 0x4040) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {0x9, 0xfffffffd}}, './file0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:11:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2000, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x5, 0x9, 0x5, 0x0, 0xdd1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2008, 0x3, 0x9, 0x7, 0x18f, 0x1f, 0xe26, 0x0, 0x0, 0x0, 0xb8}, 0xffffffffffffffff, 0x2, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x31}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008840}, 0x20008000) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x20, 0x20, 0x5, 0x0, 0xbc89, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x8}, 0x0, 0x3ff, 0x1, 0x0, 0x3, 0x8, 0x3, 0x0, 0x80, 0x0, 0x7}, 0x0, 0x8, r3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') 00:11:46 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) io_setup(0x4, &(0x7f00000000c0)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x3f}}, 0x1c) ioctl$SG_EMULATED_HOST(r1, 0x80081270, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000040)={0x0, 0x3f00000, 0x8}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fbdbdf25090000000c00018008000300040000002000018008000100", @ANYRES32=0x0, @ANYBLOB="140000001800018014000200687372300000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="3c0001800800030002000000080003000000000014000200766574683100000000000000000000001400020074756e6c3000"/60], 0xa0}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000000) io_setup(0xd29, &(0x7f0000000780)=0x0) io_submit(r4, 0x1, &(0x7f00000003c0)=[&(0x7f0000000400)={0x0, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_destroy(r4) 00:11:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x9eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1482, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) openat(r1, &(0x7f0000000040)='./file1\x00', 0x80, 0x2) close(r0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 00:11:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff19ffff0180c200000086dd60ef000000100000fc000000000000000000000000000000fc0100000000000000000000000000000001002100000000c204000000000000"], 0x0) 00:11:46 executing program 5: r0 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r1, &(0x7f0000000340)=""/73, 0x49, 0x4) r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="66843e3630d29cef9b25fbc0abe97fd4381a27ea02ee4686e3bc6539e257f7940c1acdcb33097c8289e838a47202f037f6c9085ca4b9ac03cd61a6f522c5c17602a499bfeae3ca83f4d58dd013afc2", 0x4f}, {&(0x7f0000000300)="0d133f344535340ddf5167b7f64b7b9f4a545cf82ca4816edf785706f88efcd45cca7c7bf4a152c355d8f03744653dfc5cde3e580925acef1615dac400728cec76365d420c4f7d4ce382bf13e751bb2c031592a6a20847c9ac82617466430020cec342eeae2b5f936e749d87bd3e9109d234a35679beffd6b8463cecf285f157a1bc4d09abcb38203588502540c9b0d8458ff8c0f1d4f82ea0c382792034def9e039e58660204bb2267d637ccaa28f01778c4edad2e55e28ee70e8a95a742f43b947e2bd8c14272a78f97907dc1969b4099bad7f7e", 0xd5}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r2}}}], 0x80, 0x1}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) r4 = getpgrp(0xffffffffffffffff) r5 = openat2(r3, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r6, &(0x7f0000000340)=""/73, 0x49, 0x4) r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="66843e3630d29cef9b25fbc0abe97fd4381a27ea02ee4686e3bc6539e257f7940c1acdcb33097c8289e838a47202f037f6c9085ca4b9ac03cd61a6f522c5c17602a499bfeae3ca83f4d58dd013afc2", 0x4f}, {&(0x7f0000000300)="0d133f344535340ddf5167b7f64b7b9f4a545cf82ca4816edf785706f88efcd45cca7c7bf4a152c355d8f03744653dfc5cde3e580925acef1615dac400728cec76365d420c4f7d4ce382bf13e751bb2c031592a6a20847c9ac82617466430020cec342eeae2b5f936e749d87bd3e9109d234a35679beffd6b8463cecf285f157a1bc4d09abcb38203588502540c9b0d8458ff8c0f1d4f82ea0c382792034def9e039e58660204bb2267d637ccaa28f01778c4edad2e55e28ee70e8a95a742f43b947e2bd8c14272a78f97907dc1969b4099bad7f7e", 0xd5}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r7}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r5, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r7}}}], 0x80, 0x1}, 0x0) getgroups(0x9, &(0x7f0000000d80)=[0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0, 0x0, r2, 0x0, r7]) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x18, 0x0, 0x39, 0x0, 0x0, 0x22804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp, 0x0, 0x0, 0x7ff, 0x8, 0x8, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x1) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r9) [ 142.181923] lo: entered promiscuous mode [ 142.182452] lo: entered allmulticast mode [ 142.260464] process 'syz-executor.6' launched './file1' with NULL argv: empty string added 00:11:46 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) signalfd(r1, &(0x7f0000000040)={[0xfff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0xd9a5}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0xffffffde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 00:11:46 executing program 4: ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x18, 0x0, 0x39, 0x0, 0x0, 0x22804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x7ff, 0x8, 0x8, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0xc3b35bf1c9e5c9dd, 0x80, 0x77, 0x4, 0x5, 0x80, 0x0, 0x8, 0x20001, 0x14, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x6f76, 0x7fffffff}, 0x2, 0x6, 0x3, 0x3, 0x6, 0x9, 0x8, 0x0, 0xc99, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xc3, 0xd4, 0xff, 0x81, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x5000, 0x100000000, 0xfff, 0x4, 0x4d7, 0x80000000, 0x1, 0x0, 0x100}, 0xffffffffffffffff, 0xc, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) [ 142.377548] lo: left promiscuous mode [ 142.378284] lo: left allmulticast mode 00:11:47 executing program 6: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000680)={'syz_tun', 0x32, 0x38}, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000005f00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x512cc64e}}], 0x30}}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="3fe3380ad3de52c4a29f616d610000aa86577d90eccf524d0485ccce091760722c142cbe90ec522e48ac8c5c2c59a7b6ed58e627ee8880a2df1e28c7ed039b1e97e262b9614151a9857b657d30cf40696d3e2611986f96e90270d7daa39292b341e3a54279eda67a4be1b5a64bcef937c0dc359d3a9412acef19338205b08cb98d1afbbac4e4293e0656880e75d2e6c80861a7e99e147f7fd72e0d9566b1be4c9042c27afb07b8e38b4441e0efc2419ceffc8894fdc6a2cc183be7756fc98739abfebacea59f61241efbcd2724db05ae70ec80654197829fb7a97f5d99c0455a7a00", 0xe2}], 0x1, &(0x7f00000003c0)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x73, [@remote, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x38}]}, @noop, @rr={0x7, 0xb, 0x91, [@remote, @private=0xa010102]}, @timestamp_addr={0x44, 0x14, 0xb4, 0x1, 0x1, [{@multicast2, 0xffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @timestamp_addr={0x44, 0x24, 0x97, 0x1, 0x8, [{@empty, 0x4f}, {@remote, 0x2}, {@empty, 0x55b}, {@empty, 0xde8}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x70, 0x0, 0x7, {[@end, @timestamp={0x44, 0x24, 0xb9, 0x0, 0x8, [0x1, 0x20, 0xb3e, 0x8, 0x9, 0x6, 0x1, 0xfff]}, @generic={0x7, 0xd, "9f5d100797d6aa492a6c6b"}, @rr={0x7, 0x2b, 0xb4, [@dev={0xac, 0x14, 0x14, 0x26}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @remote, @loopback, @private=0xa010102, @broadcast, @multicast1, @multicast2, @remote]}]}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x140}, 0x84) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) pipe(&(0x7f0000000640)) sendfile(r4, r4, 0x0, 0x5f1) dup2(r4, 0xffffffffffffffff) sendmsg$AUDIT_USER_TTY(r4, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x44040010) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, r5}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0x7, 0x0, 0x3, 0x7, @remote, @loopback, 0x78a0, 0x1, 0xfffffffa, 0x701ad292}}) [ 142.422390] lo: entered promiscuous mode [ 142.422880] lo: entered allmulticast mode 00:12:00 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='d', 0x1, 0x2}, {0x0, 0x0, 0x20}], 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 00:12:00 executing program 0: ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x18, 0x0, 0x39, 0x0, 0x0, 0x22804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x7ff, 0x8, 0x8, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0xc3b35bf1c9e5c9dd, 0x80, 0x77, 0x4, 0x5, 0x80, 0x0, 0x8, 0x20001, 0x14, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x6f76, 0x7fffffff}, 0x2, 0x6, 0x3, 0x3, 0x6, 0x9, 0x8, 0x0, 0xc99, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xc3, 0xd4, 0xff, 0x81, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x5000, 0x100000000, 0xfff, 0x4, 0x4d7, 0x80000000, 0x1, 0x0, 0x100}, 0xffffffffffffffff, 0xc, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) 00:12:00 executing program 5: r0 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r1, &(0x7f0000000340)=""/73, 0x49, 0x4) r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="66843e3630d29cef9b25fbc0abe97fd4381a27ea02ee4686e3bc6539e257f7940c1acdcb33097c8289e838a47202f037f6c9085ca4b9ac03cd61a6f522c5c17602a499bfeae3ca83f4d58dd013afc2", 0x4f}, {&(0x7f0000000300)="0d133f344535340ddf5167b7f64b7b9f4a545cf82ca4816edf785706f88efcd45cca7c7bf4a152c355d8f03744653dfc5cde3e580925acef1615dac400728cec76365d420c4f7d4ce382bf13e751bb2c031592a6a20847c9ac82617466430020cec342eeae2b5f936e749d87bd3e9109d234a35679beffd6b8463cecf285f157a1bc4d09abcb38203588502540c9b0d8458ff8c0f1d4f82ea0c382792034def9e039e58660204bb2267d637ccaa28f01778c4edad2e55e28ee70e8a95a742f43b947e2bd8c14272a78f97907dc1969b4099bad7f7e", 0xd5}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r2}}}], 0x80, 0x1}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) r4 = getpgrp(0xffffffffffffffff) r5 = openat2(r3, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r6, &(0x7f0000000340)=""/73, 0x49, 0x4) r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="66843e3630d29cef9b25fbc0abe97fd4381a27ea02ee4686e3bc6539e257f7940c1acdcb33097c8289e838a47202f037f6c9085ca4b9ac03cd61a6f522c5c17602a499bfeae3ca83f4d58dd013afc2", 0x4f}, {&(0x7f0000000300)="0d133f344535340ddf5167b7f64b7b9f4a545cf82ca4816edf785706f88efcd45cca7c7bf4a152c355d8f03744653dfc5cde3e580925acef1615dac400728cec76365d420c4f7d4ce382bf13e751bb2c031592a6a20847c9ac82617466430020cec342eeae2b5f936e749d87bd3e9109d234a35679beffd6b8463cecf285f157a1bc4d09abcb38203588502540c9b0d8458ff8c0f1d4f82ea0c382792034def9e039e58660204bb2267d637ccaa28f01778c4edad2e55e28ee70e8a95a742f43b947e2bd8c14272a78f97907dc1969b4099bad7f7e", 0xd5}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r7}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r5, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r7}}}], 0x80, 0x1}, 0x0) getgroups(0x9, &(0x7f0000000d80)=[0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0, 0x0, r2, 0x0, r7]) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x18, 0x0, 0x39, 0x0, 0x0, 0x22804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp, 0x0, 0x0, 0x7ff, 0x8, 0x8, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x1) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r9) 00:12:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dra=\x00'/15, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0xee00, @ANYBLOB="b8b7a844b140840c2c0041ccd4740a41d64159ae6cb15b12b7025bf9cad58d1e21"]) 00:12:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x800) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r2, 0x9) 00:12:00 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc8006180, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:12:00 executing program 6: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}, &(0x7f0000000180)=0x1c) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0xffff, 0x6, 0x2, 0xfff, 0x2, [0x0, 0x1, 0x8, 0x5]}) connect(0xffffffffffffffff, &(0x7f0000000200)=@qipcrtr={0x2a, 0x2}, 0x80) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x706) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) fallocate(r5, 0x27, 0x5, 0x202) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = signalfd(r6, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(r7, 0xc0389424, &(0x7f0000000100)={0xc0, 0x38, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 00:12:00 executing program 4: ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x18, 0x0, 0x39, 0x0, 0x0, 0x22804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x7ff, 0x8, 0x8, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0xc3b35bf1c9e5c9dd, 0x80, 0x77, 0x4, 0x5, 0x80, 0x0, 0x8, 0x20001, 0x14, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x6f76, 0x7fffffff}, 0x2, 0x6, 0x3, 0x3, 0x6, 0x9, 0x8, 0x0, 0xc99, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xc3, 0xd4, 0xff, 0x81, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x5000, 0x100000000, 0xfff, 0x4, 0x4d7, 0x80000000, 0x1, 0x0, 0x100}, 0xffffffffffffffff, 0xc, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) 00:12:01 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x0, 0x0, 0x20, 0x81, 0x6, 0x89}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107148474000413659b2771db21f80059ce2f627ea60f745cc9e88b"], 0x7) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @remote, 0x759}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000180)={0x2000}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x5, 0x0, "f2d9f528b3710ff65d6647ff8507ffd7c713301d1b235210d82f9fb111b3f358554f4e80c6fb989cabdadb962f69fece9c56fd2b0a21d29aaeb1cbd983af95ebf751f73960426d35d639a489e0f22845"}, 0xd8) close(r3) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 156.414369] lo: entered promiscuous mode [ 156.421779] lo: entered allmulticast mode 00:12:01 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0x0, [0x80, 0x1, 0x4, 0x6, 0x100000000]}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x509001, 0x27) sendfile(r1, r2, &(0x7f0000000140)=0x1, 0x3) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:12:01 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000001, 0x832, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') getdents64(r0, 0x0, 0x0) 00:12:01 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xa2535518b99b6552) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48004) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x400, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r5) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r10, 0x560a, &(0x7f0000004340)={0x0, 0x804, 0xfffd}) 00:12:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r3, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x5, 0x1, 0x0, 0x0, 0xffffffffffffff8d, 0x10, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x5}, 0x831, 0x8001, 0x3, 0x5, 0x9, 0x9, 0x829, 0x0, 0x100, 0x0, 0x1}, r2, 0x10, r3, 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r4, r4, 0x0, 0x5f1) r5 = dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x46, 0x2, 0x81, 0x8, 0x0, 0x977a, 0x8009, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f00000000c0), 0x5}, 0x52, 0xaa, 0xfffffffd, 0x5, 0x7ff, 0x800, 0x9, 0x0, 0x80000001, 0x0, 0x3}, r2, 0x10, r5, 0xa) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7f, 0x1, 0x2, 0x8, 0x0, 0x7, 0x20000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x8, 0x31, 0x3, 0x100000000, 0xffffb3fa, 0x0, 0x0, 0xfffffff8}, 0x0, 0x7, r0, 0x2) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r6, 0xffffffffffffffff, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_elf32(r7, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x8, 0x6, 0x8, 0x28000000000000, 0x2, 0x3e, 0x8, 0x1a9, 0x38, 0x2df, 0x1f, 0xfbff, 0x20, 0x2, 0x800, 0x9, 0x2}, [{0x70000000, 0x1f, 0x200, 0xfffffffb, 0xfff, 0x2, 0x4, 0xf341f90}], "62b4a2718bcd8b507025d3cbedbb1ea0429e737bb6e558d258c999b2712a74c79a6fe7c6786ec83ad2990014be2732c0f3dce7512e93c16108eb468f87b87839c188f7ea9e97b6c4906b058f07c79806eb79a8c6905d550b58777538a833b7262dc5bad4c7cfa5cd7fbe748230e8c6466dc1f455b34273fdadb7a304531a1350fdea288a36ec726699071fff5cfc16c9c9050e16e048913226e332b940764cfbb33dfd927a92b7a14706f794791416160aa79da945a79c2e1433b76643edd40e9b9734bc0e1b80b1aaf786a033c8682b0895418652a86e7ec5ea4ec2", ['\x00']}, 0x234) 00:12:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x2}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:12:13 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x0, 0x0, 0x20, 0x81, 0x6, 0x89}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107148474000413659b2771db21f80059ce2f627ea60f745cc9e88b"], 0x7) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @remote, 0x759}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000180)={0x2000}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x5, 0x0, "f2d9f528b3710ff65d6647ff8507ffd7c713301d1b235210d82f9fb111b3f358554f4e80c6fb989cabdadb962f69fece9c56fd2b0a21d29aaeb1cbd983af95ebf751f73960426d35d639a489e0f22845"}, 0xd8) close(r3) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:12:13 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0x0, [0x80, 0x1, 0x4, 0x6, 0x100000000]}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x509001, 0x27) sendfile(r1, r2, &(0x7f0000000140)=0x1, 0x3) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:12:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xb7e}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="95", 0x1}], 0x1, 0x9e2b, 0x0) 00:12:13 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xc4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0xf809, 0x4, 0x0, 0x5, 0x5, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0xc, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x3, 0x0, 0x2, 0x3, 0x0, 0x4, 0x41611, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa1, 0x4, @perf_bp={&(0x7f0000000100), 0xc}, 0x40, 0x10001, 0x101, 0x0, 0x9, 0x1, 0xffff, 0x0, 0xbc80, 0x0, 0x63e2}, r0, 0x2, r2, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="af", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r4, r4, 0x0, 0x5f1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000380)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f0000001380)=ANY=[@ANYBLOB="0100000000000000050000050000000002000000d36e000067d8000000000000100000e8bdb535eb9d000000000002000000000000007f0000000000000009000000000000000900000032e00a3dfc27190000000003f2ff0000000000d0a8000000000000070000000000000009fbffffff00000001"]}, @subvolid=0x38}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000240)) kcmp(0x0, r0, 0x2, 0xffffffffffffffff, r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) [ 169.001488] loop1: detected capacity change from 0 to 40 00:12:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r3, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x5, 0x1, 0x0, 0x0, 0xffffffffffffff8d, 0x10, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x5}, 0x831, 0x8001, 0x3, 0x5, 0x9, 0x9, 0x829, 0x0, 0x100, 0x0, 0x1}, r2, 0x10, r3, 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r4, r4, 0x0, 0x5f1) r5 = dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x46, 0x2, 0x81, 0x8, 0x0, 0x977a, 0x8009, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f00000000c0), 0x5}, 0x52, 0xaa, 0xfffffffd, 0x5, 0x7ff, 0x800, 0x9, 0x0, 0x80000001, 0x0, 0x3}, r2, 0x10, r5, 0xa) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7f, 0x1, 0x2, 0x8, 0x0, 0x7, 0x20000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x8, 0x31, 0x3, 0x100000000, 0xffffb3fa, 0x0, 0x0, 0xfffffff8}, 0x0, 0x7, r0, 0x2) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r6, 0xffffffffffffffff, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_elf32(r7, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x8, 0x6, 0x8, 0x28000000000000, 0x2, 0x3e, 0x8, 0x1a9, 0x38, 0x2df, 0x1f, 0xfbff, 0x20, 0x2, 0x800, 0x9, 0x2}, [{0x70000000, 0x1f, 0x200, 0xfffffffb, 0xfff, 0x2, 0x4, 0xf341f90}], "62b4a2718bcd8b507025d3cbedbb1ea0429e737bb6e558d258c999b2712a74c79a6fe7c6786ec83ad2990014be2732c0f3dce7512e93c16108eb468f87b87839c188f7ea9e97b6c4906b058f07c79806eb79a8c6905d550b58777538a833b7262dc5bad4c7cfa5cd7fbe748230e8c6466dc1f455b34273fdadb7a304531a1350fdea288a36ec726699071fff5cfc16c9c9050e16e048913226e332b940764cfbb33dfd927a92b7a14706f794791416160aa79da945a79c2e1433b76643edd40e9b9734bc0e1b80b1aaf786a033c8682b0895418652a86e7ec5ea4ec2", ['\x00']}, 0x234) 00:12:13 executing program 7: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/14) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0x7}], 0x1, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000000)=""/52) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000240)=[r4, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) bind$unix(r3, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 00:12:13 executing program 6: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}, &(0x7f0000000180)=0x1c) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0xffff, 0x6, 0x2, 0xfff, 0x2, [0x0, 0x1, 0x8, 0x5]}) connect(0xffffffffffffffff, &(0x7f0000000200)=@qipcrtr={0x2a, 0x2}, 0x80) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x706) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) fallocate(r5, 0x27, 0x5, 0x202) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = signalfd(r6, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(r7, 0xc0389424, &(0x7f0000000100)={0xc0, 0x38, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 169.013396] lo: left promiscuous mode [ 169.013722] lo: left allmulticast mode [ 169.045197] lo: entered promiscuous mode [ 169.045606] lo: entered allmulticast mode [ 169.093535] syz-executor.1: attempt to access beyond end of device [ 169.093535] loop1: rw=2049, sector=100, nr_sectors = 8 limit=40 00:12:13 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:12:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7fffffff, 0x8, 0x2, 0x200}) 00:12:13 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x2000) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x2, 0x3f, 0x8, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x100000001, 0x400, 0x0, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmget(0x2, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmctl$SHM_LOCK(r4, 0xb) 00:12:13 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1b5041) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87c2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x0, 0x1, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x6, 0x100000001, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x14d0c0, 0x142) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0xffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x64, 0x0, 0x87ffffa) 00:12:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file1', [{}, {}, {0x20, '{@#.,@}/&'}, {0x20, '-*'}, {0x20, '\xb4)]&m*.'}, {0x20, '&/(!{%'}, {0x20, '}'}], 0xa, "3283495ec0d772298a5baaecae6627cbba3b44b5f2ba"}, 0x41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x81, 0x5, 0x0, 0x7, 0x90488, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80000001}, 0x2000, 0x8, 0x7ff, 0x0, 0x7f, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x2499}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 00:12:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x4, 0x0, 0x0, 0xfd, 0x0, 0xfffffffffffffffc, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}], 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/!:\x00') r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) syz_io_uring_setup(0x4834, &(0x7f0000000100)={0x0, 0xe642, 0x10, 0x2, 0xff, 0x0, r2}, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000280)) fcntl$notify(r1, 0x402, 0x10) 00:12:14 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0x0, [0x80, 0x1, 0x4, 0x6, 0x100000000]}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x509001, 0x27) sendfile(r1, r2, &(0x7f0000000140)=0x1, 0x3) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 169.741460] audit: type=1326 audit(1679962334.372:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4122 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc31ca2cb19 code=0x0 [ 169.750749] audit: type=1326 audit(1679962334.406:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4122 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc31ca2cb19 code=0x0 00:12:14 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x40, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3f, 0x58, 0x9, 0x70, 0x0, 0x1, 0x200, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x100000001, 0x6}, 0x5000, 0x5, 0x8000, 0x8, 0x80000001, 0x3, 0x8, 0x0, 0x0, 0x0, 0x200}, r2, 0xf, r1, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 00:12:14 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000f00)=ANY=[@ANYBLOB='.', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x123000, 0x84) write(r1, &(0x7f0000000200)='E', 0x140000) write(r1, &(0x7f0000000080)="ee", 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file1\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r3, 0x0, 0xfffffffffffffff8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r4, r0, 0x0, 0xfffffdef) 00:12:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file1', [{}, {}, {0x20, '{@#.,@}/&'}, {0x20, '-*'}, {0x20, '\xb4)]&m*.'}, {0x20, '&/(!{%'}, {0x20, '}'}], 0xa, "3283495ec0d772298a5baaecae6627cbba3b44b5f2ba"}, 0x41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x81, 0x5, 0x0, 0x7, 0x90488, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80000001}, 0x2000, 0x8, 0x7ff, 0x0, 0x7f, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x2499}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 00:12:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000680)={0x2, {{0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x17}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x8, 0x3, 0x6, 0x6b, 0x0, 0x100000001, 0x10844, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x71d}, 0x2021, 0x8, 0x5, 0x3, 0x5, 0x1000, 0x8000, 0x0, 0xe3c6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000140)=0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x3ff, 0x1001}}, './file0\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x3, 0x1, 0x7d, 0x0, 0x7, 0x450, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x830e, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x2400, 0x80000000, 0x4, 0x6, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x0, r2, 0xb) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x3, 0x1f, 0x59, 0x1f, 0x0, 0x6, 0x820, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffeffff, 0x4, @perf_config_ext={0xf77, 0x1f}, 0x40200, 0x300000, 0x10000, 0x5, 0x2, 0x7, 0x23, 0x0, 0x80000000, 0x0, 0x9}, 0xffffffffffffffff, 0xd, r3, 0x0) io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x200000}]) 00:12:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_create(0x1, 0x800) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) 00:12:14 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1b5041) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87c2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x0, 0x1, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x6, 0x100000001, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x14d0c0, 0x142) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0xffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x64, 0x0, 0x87ffffa) 00:12:14 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000040), 0x1, 0x8180) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000080)=""/209, 0xd1}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 00:12:14 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x40, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3f, 0x58, 0x9, 0x70, 0x0, 0x1, 0x200, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x100000001, 0x6}, 0x5000, 0x5, 0x8000, 0x8, 0x80000001, 0x3, 0x8, 0x0, 0x0, 0x0, 0x200}, r2, 0xf, r1, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 00:12:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_create(0x1, 0x800) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) [ 170.864883] syz-executor.3 (4154) used greatest stack depth: 23960 bytes left 00:12:25 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1b5041) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87c2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x0, 0x1, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x6, 0x100000001, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x14d0c0, 0x142) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0xffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x64, 0x0, 0x87ffffa) 00:12:25 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:12:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x80081270, &(0x7f0000000000)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {r3}}, './file1\x00'}) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e21, 0x2000, @private1, 0x7}, {0xa, 0x4e21, 0x0, @empty, 0x7}, 0x3ff, [0x83000000, 0x10000, 0x101, 0x685c, 0x5, 0x8, 0x6, 0x5]}, 0x5c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'veth0_vlan\x00'}) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x4302, 0x8) creat(&(0x7f0000000100)='./file1\x00', 0x1) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x80000001) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)={0x1c9041, 0x7f, 0x7}, 0x18) ioctl$AUTOFS_IOC_READY(r5, 0x9360, 0xffff) 00:12:25 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) syz_io_uring_setup(0x6634, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x50) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(r2, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) readlinkat(r3, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)=""/115, 0x73) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x3800000000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x4, 0x4, 0x1}) 00:12:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dbf225f5a4", 0x5}, {&(0x7f0000000240)}], 0x2, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x11, 0xffffffffffffffff, 0x0) r4 = signalfd(r2, &(0x7f0000000200)={[0x3]}, 0x8) pwrite64(r4, &(0x7f0000000240)="fa250396", 0x4, 0x3) syz_io_uring_submit(r3, 0x0, 0x0, 0x81) r5 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000180)="d133b0491bb447d29fe5fe9eead4a04cdd6f56f33a53345e66a99f763cad5ce3daa3631a1a2595bfcd4ae86e24b645682368c83c948a216ddb", 0x39}], 0x1, 0x0, 0xfffffffb) r6 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x50000, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, r6, 0x0) sendfile(r1, r1, 0x0, 0x100000) 00:12:25 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0xc42cfaac0a954e4a, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40000}, 0x11a80, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, r0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80000000, 0xb510}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r1, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000057b09d620000007e007f5ee3853690b6ed8becf09700000800030020c0f9c46fb8193f4f5f80d5c3845892d2c58995620103da972233a1f616661db68055a7d69df3e1162cf2c51b9481b5f17ed978", @ANYRES32=0x0, @ANYBLOB="046c40"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c00e6e8", @ANYRES16=r3, @ANYBLOB="00082cbd7000fcdbdf256b0000000a00060007001100000100000a001a0008021100000000000a00060008021100000100000a001a0008021100000000000a001a00ffffffffffff00000a001a0008021100000100000a000600ffffffffffff00000a00060008021100000000000a001a00080211000059320f02aee94bddf1e3230000000a"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000540)='>e1\xa6\xd6\x95{\xf2\xe7}\x9d\xf7~1x\xe1\xdd\xc5};m\xf1\x84G!\x80\xe1\xcaYJ\xc4\xd2\xc4\xd7\xb9\xf7\xc9\xc6\xc8\xeb\x93V\x1f\xf8\xfc\xa4\x16\xc9\x17Z\xac\xb2\x04\x96\xac\xb8f\xa5\xae\x1f\x9dOq\xe6\xd4\xdb\'\x86\x9f\xd3\x88\xc8G\xf1\x7f\x0e*\xcb1\xa5d\xb9a\t+\f\xe0i\xc2\xc9\x8b\xe4\xa1\xf1UM\xfe\xce3#\xff4an=\x8d\x9a)\xdf\x13\xccW\xc4\xa5\x14\xea\x94\x16', &(0x7f0000000840)=')\x00\x02\xa8\xb88\xb2\x00p6\xb19%\xab*\xc40\aM~+\x83\xb8B[D\xc7\xadT\'&[\xab\xc9\xed\x06\x12\x91u\xa4\xdf\xd4\x177\x01x\xcf\x02\xe4\xb5)\x89\x1e\xc6\xd0x*\xc3\x982\xd9Z\x1bLG\xbd0\xa3\\V3(\x15~\xb1\xd1XM\xa5\xfd8\xa7\xc9\x98\xf1f\xdbLs\x00F\xfaL\xe1\v\x7f\x9aY\xff}\xb9@\x16\xc3\x80\x1d\x03\x93\xd0\x99\xb3\x9ax\xf8\x9f\xa4\x1f~\xfdM\xbei3K\x93F\x00\x1b\xe6hMa\xabz\xbaU\x9e8\x05|\"\xa9)\xc9\xa4\xad{\xb6\x84\xca\xf2\x00\f\x94`\x05\xc3~\xc1N\xc5L\xbf\xfe\xcb>\xe5n\xa6\xf7\xe4\xca=\xc6\x1c\x843\x15P\xff\nk\rx]\xe0\v\x0e?\xb0\x88\xe8N\x9c\v;&\x94,\x8c\x88\xe0\x83\xba\xc3\xe8\x16\x0e%]c\x1d\xd7\xf3m\xf5\xbc\xc02\x7f\x19\x9d>a==\xb9U\xf1$\xf7|\xd2\x93{\x93SQ\xaa\xed$\xef\xb3\xeclFR~\x82\x9a\xc9h\xb4@f\xe0Z\x0e?U\xc0G\xb9\xfb#\xe9\x8b\xcd\xfc\xd9\x801Ah\xba4Kc\x02\xcc\xe2u\"\x85\xd1I\xd8\xfb!:Lx*\x8f\xc2\x9cNp<,,\v\xe2_\x8b\xbc\xc4\xb4\x90\xf2\x06\xee[\xb3\xea\'H-\xaf\x19\x00\x9e\xe4|\x88\xa9sg?\xb3\x91\r\x96\xb7\x98\xcf5\xac\xd6j$\xc4\x06\xddy1]c{\xbb\x8f09g\xaf C', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r4, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 00:12:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="10f2ec2a12a619a31a45d45c7e029d"], 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="10d45c7e029d"], 0xb) mknodat(r4, &(0x7f00000000c0)='./file1\x00', 0xeafb6dfbe875db3e, 0x40ffd) lsetxattr$security_selinux(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000240)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="10d45c7e029d"], 0xb) creat(&(0x7f0000000380)='./file1\x00', 0x21) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x2000000) utimensat(r6, &(0x7f0000000080)='.\x00', &(0x7f0000000140), 0x0) openat(r0, &(0x7f00000003c0)='./file1\x00', 0x400, 0x1) write(r5, &(0x7f0000000200)='E', 0x140000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r2, 0x0) close(r1) 00:12:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x0) [ 182.124294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.145179] audit: type=1400 audit(1679962346.793:11): avc: denied { relabelto } for pid=4191 comm="syz-executor.2" name="file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 [ 182.155154] audit: type=1400 audit(1679962346.799:12): avc: denied { read write } for pid=4191 comm="syz-executor.2" name="file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 [ 182.160761] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 182.162074] audit: type=1400 audit(1679962346.799:13): avc: denied { open } for pid=4191 comm="syz-executor.2" path="/syzkaller-testdir116044478/syzkaller.cFgl1i/7/file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 [ 182.232582] audit: type=1400 audit(1679962346.887:14): avc: denied { setattr } for pid=4191 comm="syz-executor.2" path="/syzkaller-testdir116044478/syzkaller.cFgl1i/7/file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 [ 182.287925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.289421] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 182.294446] syz-executor.4 (4197) used greatest stack depth: 23080 bytes left 00:12:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x0) [ 182.318672] audit: type=1400 audit(1679962346.974:15): avc: denied { map } for pid=4191 comm="syz-executor.2" path="/syzkaller-testdir116044478/syzkaller.cFgl1i/7/file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 00:12:27 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x11ed0d9b}, 0x0, 0x0, 0xffffff80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@nfc, &(0x7f0000000180)=0x80, 0x800) signalfd4(r0, &(0x7f00000001c0)={[0x3]}, 0x8, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) r3 = getpid() pidfd_open(r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000400)={'\x00', 0xff, 0x0, 0x8f, 0xfff, 0x0, r3}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4883}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000000)) io_uring_enter(r4, 0x100001, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)={'L+', 0x5}, 0x16, 0x2) 00:12:27 executing program 5: r0 = syz_open_dev$loop(0x0, 0x40000000000002, 0x38d40) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x1012, r1, 0xb3778000) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') write$binfmt_aout(r2, &(0x7f0000000500)={{0x10b, 0x3, 0x5, 0xc6, 0x3b, 0x5, 0x15f, 0x1ea44656}, "8f50ba5b8d22b679908b5f67d23a437bceeff6412c8a120c7222669424424991a77225898b55ca6befbff3fd276bd7d165410f4b51bf5436816f782662ab3db5d5e6062bc14262802b8f1e16e79b32a69b1e8f3fbd63ce3d6d3e3b66fad7", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x97e) setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x400}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) [ 182.527692] audit: type=1400 audit(1679962347.182:16): avc: denied { relabelfrom } for pid=4191 comm="syz-executor.2" name="file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 00:12:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xa4) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 00:12:27 executing program 3: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', &(0x7f0000001300), 0x0, 0x0) [ 182.581710] audit: type=1400 audit(1679962347.237:17): avc: denied { write } for pid=4215 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 182.596166] audit: type=1400 audit(1679962347.249:18): avc: denied { getattr } for pid=272 comm="syz-executor.2" path="/syzkaller-testdir116044478/syzkaller.cFgl1i/7/file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 00:12:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="10f2ec2a12a619a31a45d45c7e029d"], 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="10d45c7e029d"], 0xb) mknodat(r4, &(0x7f00000000c0)='./file1\x00', 0xeafb6dfbe875db3e, 0x40ffd) lsetxattr$security_selinux(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000240)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="10d45c7e029d"], 0xb) creat(&(0x7f0000000380)='./file1\x00', 0x21) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x2000000) utimensat(r6, &(0x7f0000000080)='.\x00', &(0x7f0000000140), 0x0) openat(r0, &(0x7f00000003c0)='./file1\x00', 0x400, 0x1) write(r5, &(0x7f0000000200)='E', 0x140000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r2, 0x0) close(r1) [ 182.602157] audit: type=1400 audit(1679962347.257:19): avc: denied { unlink } for pid=272 comm="syz-executor.2" name="file1" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wireless_device_t:s0 tclass=file permissive=1 [ 194.304371] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) 00:12:38 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1b5041) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87c2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x0, 0x1, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x6, 0x100000001, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x14d0c0, 0x142) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0xffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x64, 0x0, 0x87ffffa) 00:12:38 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000580)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) r3 = dup3(r1, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x521000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) sendfile(r4, r4, 0x0, 0x5f1) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./fide1\x00']) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) r7 = dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r7, 0x9408, 0x0) write$tcp_mem(r7, &(0x7f0000000100)={0x6, 0x20, 0x7ff, 0x20, 0x8000}, 0x48) 00:12:38 executing program 5: r0 = syz_open_dev$loop(0x0, 0x40000000000002, 0x38d40) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x1012, r1, 0xb3778000) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') write$binfmt_aout(r2, &(0x7f0000000500)={{0x10b, 0x3, 0x5, 0xc6, 0x3b, 0x5, 0x15f, 0x1ea44656}, "8f50ba5b8d22b679908b5f67d23a437bceeff6412c8a120c7222669424424991a77225898b55ca6befbff3fd276bd7d165410f4b51bf5436816f782662ab3db5d5e6062bc14262802b8f1e16e79b32a69b1e8f3fbd63ce3d6d3e3b66fad7", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x97e) setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x400}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) 00:12:38 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x18) connect(r0, &(0x7f0000000080)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x200002, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rt_sigprocmask(0x2, &(0x7f0000000180)={[0x3]}, &(0x7f00000001c0), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 00:12:38 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2800000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c612c616e616d65fc2922ab657206006f663d3970323030302e4c2c63616368653d6d6d71702c616669643d3078303030303030303030303030303030382c7063723d3030303030332c6673636f6e766578743d7379730000000000000000000000000000000000000000000000008a153a32ac7e2fd89d0448ba4c0eebdbfafac2fac767bd35226b554ebd60fba353e63365951b55a3b095bdb49d72548a30b0b7b93e6a2ff6215b11538e5deed1cecef5f6c64cfa090e631bcbf52c4f1388eee7d0fb"]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000240)={0x0, @aes256, 0x0, @desc2}) 00:12:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0xd1d127a16c6885a0) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x72b942, 0x23) fallocate(r1, 0x0, 0x0, 0x87ffffc) 00:12:38 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0x80000001}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x8, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000009, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff4000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mbind(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0xcb8, 0x100000000, 0x4) shmget(0x1, 0x2000, 0x4, &(0x7f0000ff1000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000fea000/0x2000)=nil) 00:12:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xa4) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 194.392788] loop7: detected capacity change from 0 to 40 00:12:39 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x140) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000580)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x0}, 0xfffffc01}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000002a80)={&(0x7f0000000700)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000000740)="a6c21296983b7f1d66e5438a7dffb5899e746ce969ac896ec24e6d693306abcf50a5915fff5624293a01e887b0dea1a8c0e29e1dba3be00c7f8769b576a2e5c1ec26bfd45d48892f473d6c198e52995ca97bf0da4225ac9f58dd38c55967b9ef51da559f782328", 0x67}, {&(0x7f00000007c0)="5c7198b1f51bee5f558f5b49e2eaf0f0d8bd44176f1bd500220d3776a367ea3f3f2c3b58bd3cf6fb670b61766e33f08fa8e0b108d66b8fcbb1a857440b88cbe45aab25b14fb601db0aede3e98dd6f3019d876ed6ae51d2b9583bd85cba38964464a20aef38287c40c2fff841c9598c93c2ab3bb0fb36f53a2ff8bae530b37837febd40e0c0157258920e8ff53bc961989078d809fbecbf5361ca351133f02ee35fb67ae1a7034ceb811a21486a1dc7f5e90ee85cb47f6829f6f2d70ec43839", 0xbf}, {&(0x7f0000000880)="f7b4b3d7b908bf834b2a69ca42de9f2d835a6196d85b0c5a831f986dda080b8b578b9df3aab98e538a907e4bb4ffba77e3422d03459bdbd27ac206c6357a0313a079c14dda1182c92117d2d7d792051eea303a2c3394c627f1f7135384a818e51b06dea262fa6ebb64fd165688eac9285a330285e2c7c7", 0x77}, {&(0x7f0000000900)="afe438fc22cf367fb746ce9a6031496811611df8da04520b4ff3f405315bd98f73070f3430200b05df36f4ba42d09b21f91323f79cc1a57aa451221f4450d3beebbf690720ba5cd36c757e72e9552c5c60e956799244bdfec3fbca5c6472f7a32799541e58ce423d55ef0154d177e0aa567aa3a7b045ad30139ad8bbe30909a040b22dc09c519ad245415e7d7dc41cb77a47635632342068cacf7aeeaa55f00342c756850b0db79ffcf74d53bd3bf1ca6c", 0xb1}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)}], 0x7}, 0x20000000) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x200, 0x0, 0x0, 0x0, "d96614744b0a889d127e6c6a4cca65f89cbf1394cecdf83937126da6d7288f6d0976a13fb18298c49b5381f9d29e9af79cba7e8de3ab71903895c0b9c6c5314f", "fe29b05a295e00590a851fdeb4ce6eca3e5a4220dffd6aa73cfb5ec827c72085"}) creat(&(0x7f0000000040)='./file0\x00', 0x1b) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000900000045921a804a0000000066e6afebf8c5ad456a912aad88f94069b6bf8385b5b7e1b07feced1edbfc1c1d4a4cefeac7e243714b4bb366fbc366a0ec90bb8a17068cfa531d56a3114f83c9ab839e31ce771c37f55d749a0ae696205ed7b091f5e5eb33ccf4c5cbef2f63adbcdac4e10e54655932ffb2446b526b12"]) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x2, 0x11, 0x7e, 0xd2, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_config_ext={0x6, 0x6}, 0x8c0, 0x0, 0x0, 0x9, 0x20, 0x2, 0x7, 0x0, 0xffff, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x1a) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000001c0)=')', 0x1}]) eventfd2(0x7, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x98040, 0x0) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) 00:12:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2800000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c612c616e616d65fc2922ab657206006f663d3970323030302e4c2c63616368653d6d6d71702c616669643d3078303030303030303030303030303030382c7063723d3030303030332c6673636f6e766578743d7379730000000000000000000000000000000000000000000000008a153a32ac7e2fd89d0448ba4c0eebdbfafac2fac767bd35226b554ebd60fba353e63365951b55a3b095bdb49d72548a30b0b7b93e6a2ff6215b11538e5deed1cecef5f6c64cfa090e631bcbf52c4f1388eee7d0fb"]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000240)={0x0, @aes256, 0x0, @desc2}) 00:12:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='securityfs\x00', 0x200800, 0x0) setresuid(0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x2000, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:12:39 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000580)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) r3 = dup3(r1, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x521000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) sendfile(r4, r4, 0x0, 0x5f1) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./fide1\x00']) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) r7 = dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r7, 0x9408, 0x0) write$tcp_mem(r7, &(0x7f0000000100)={0x6, 0x20, 0x7ff, 0x20, 0x8000}, 0x48) 00:12:39 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000300)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x420, &(0x7f00000005c0)=ANY=[@ANYRESHEX]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1/file0\x00'}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x2000, 0x102}, 0x18) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f0000000640)=[&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='vfat\x00', &(0x7f0000000440)='/proc/sysvipc/shm\x00', &(0x7f0000000480)='/proc/sysvipc/shm\x00', &(0x7f00000004c0)='))\\\x00', &(0x7f0000000500)='(\x00', &(0x7f0000000540)='/dev/nvram\x00', &(0x7f0000000580)='vfat\x00'], &(0x7f00000007c0)=[&(0x7f0000000680)='/dev/nvram\x00', &(0x7f00000006c0)='%\'\x00', &(0x7f0000000700)='},[)/\xf5\x00', &(0x7f0000000740)='/dev/nvram\x00', &(0x7f0000000780)='vfat\x00'], 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) statx(r4, &(0x7f0000000f80)='./file1/file0\x00', 0x4000, 0x10, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$netlink(r4, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000900)={0x3a0, 0x29, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@nested={0xd8, 0x2, 0x0, 0x1, [@typed={0x4, 0x4b}, @generic="998ea6be7d2e53322ba2c22ae8089fe9f8de2def2058d83e8f98d41342b76cef3c2380fb6b663c", @generic="46d0e8a2e2baf5d5bd5413c55cbce13d5826f265a75ec85805bceb54b5d65867a4444d8729e70ac35f06c9194396974fbfedaf210887041876998f22c8eb27ac994f9eb1e7196834ae53ff984eacc7c53d77bc44132776f2eb032f59459b2921e14a22fab5f40b0e261a5a752585e10f2231ccdb59b8fe9c887d2c772935d10d23d3ef479a0be1f3c7850f8ac670fa063384838e20cc17231ebc6873fc", @typed={0x8, 0x21, 0x0, 0x0, @uid}, @generic, @typed={0x4, 0x68}]}, @generic="16e220bec304aec948bfa16b8b3334a26dc9c0c2ec477901f29db7aabc3d3b608b26ad8f8b025fba5d6c6b121f38b985bf99abb9569d6cfce341f9526da60e0995b7f50fd0f43b9c10602a6d4923c24793e84b56fb5f84ba9b99363d585d33a09a624fe8cbb394b6cd833dc82acae6064f62025453132d3378e8a0085a1129a6fcd9914416bc40e69af80cd6c421bf6d3e77529beef9db20fd3633ca7dea90b662ffbba6cd9db87606d50534e01251b25502f7d64509215a870ea868a5d3e6f16a81f861f0b1cafbcfc83117ecddce57f04ddd5795d32291b7e3a0de", @generic="dd8c210181a3f95af6e8bc93b947896cb67cfb81c7347998a313fe7e3224aef24bc852244a1fd61d19998258e56defc6", @typed={0x8, 0x7a, 0x0, 0x0, @u32=0x400}, @nested={0xc4, 0x2d, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @u32=0x1}, @generic="7b2a4d94dd6f0a132bab731f9ae48a93041d44a0aba81fa3a118", @typed={0x2e, 0x94, 0x0, 0x0, @binary="b2b6e53d5c612560fd1c9879903f09248cd3466657500ae237d64373e3fdc0b950df8a152e71f0fdf3e3"}, @typed={0x8, 0x22, 0x0, 0x0, @u32=0x20}, @typed={0x8, 0x27, 0x0, 0x0, @pid}, @generic="94f2e4021bd9b66d78906568d20d8233a7f70756ba005a9f2f4c6189ff77c29405a8d331f0f6cde338e186ee19bebbd9c4ea011eee25e99b471cdc181fe0d8f7dec58622e324b51983fef3aba3ce75212152226b49fe", @typed={0x8, 0x15, 0x0, 0x0, @fd=r4}]}, @nested={0x8, 0x81, 0x0, 0x1, [@typed={0x4, 0x1a}]}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x8, 0x3a, 0x0, 0x0, @fd}]}, @nested={0xca, 0x16, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x69, 0x0, 0x0, @uid=0xee01}, @typed={0x4, 0x43}, @generic="578c715d0681ed786e0bfd4a4cafa133d64ba5afda100e2975059daed14b1fbfbdca096b3bb9c1cca4939c4af5223c020930fdb7d9ebe34609a16f9a6fcf6bcaca939e2e6d207e27db620f16f4eea441d592d55124a44215b9948f25b6de2cbfd8d8d43926acefc80815062bdc1d8ac726085cb47f261d0a5b25a56c5645b7a2bb375301dfd86fdd0ad4c25b495c52e58b9cf40a404344004bc4", @typed={0x8, 0x82, 0x0, 0x0, @fd}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x7c, 0x0, 0x0, @fd=r6}]}]}, 0x3a0}, {&(0x7f0000000cc0)={0x1a8, 0x1f, 0x1, 0x70bd2a, 0x25dfdbfc, "", [@generic="744ff9eddfe220bd830aa8a640e2de93a3017fa2920ba6e0328e10f9361a419b3e926a3276517e958bc1a221c2e387a910c793d3673d296b4f184e02d8e315299c2aa2f4a14cde1eb78186f472266023932dfffc14988a70d03b21219d3772c00335f393b2d5c5ea2f066a8a14877acf66bc46e90a96788367b2fb9ae29d7b", @typed={0x41, 0x17, 0x0, 0x0, @binary="5530db22885f8415911de108b753ae737f935b9c68015cee8ad3ac2d21e418b9f6cc23927d340e46530479c1dea6885f20196aa5537e12b706586c4835"}, @generic="b4ff383ee93cfca58586998e681a2456ed2d3e34cbb277a82bb2cd102821cb53f1e5d384372669506e4033a9c8bd0b5a104ecbd84b5e698c0f396c2ed2e0a3369a46824f2c095d0e0e79577ba0c609ada2d446ec3b77d64043093082e9d7e88262985dc564bc14dd7a2af36210dc0fcec616816ec2af28545daa83328691802deb18958ea025ee0aeb103b0a5852ae3c2893aac7bfab2c0785af296dd7abcf9a4bfb2ab75a5ac164f0b957b3629e1268d560361c023d08eb99e4a787addcb89949b4e99b0a8edbca5fed44686be1e8cc2517"]}, 0x1a8}, {&(0x7f0000000e80)={0xec, 0x38, 0x20, 0x70bd26, 0x25dfdbfe, "", [@generic="4f1ce6d9cbe683e89d18b4a8905b31aad190df2da66fe2188e4ba455fd901cc2051045595904adb798c33fc9c24373f5d786eacba90b8b3ded32f58eae3a41266ac2c35e5aaf8477a9138286e143404b0ed482e99c517d07d201c62d4eb7dd9de08791b7ec813716f55926224b20c19067d3118ef50cfaa01d986212e2257d1817370c134ec6a047e9cc75ffd4af62290dba77a0ee1cc815efba0eafc6cf9809de9a12ceec0bcdbf1500f9ef1e07274ec93f4dbf122b8f5cfbe8a505b48c966849c48c37b66f4ee27405bfd44c5c0946e495107029c250f79f"]}, 0xec}, {&(0x7f00000010c0)={0x1660, 0x34, 0x200, 0x70bd2c, 0x25dfdbff, "", [@generic="cc3ba2194cd047a0857169aa1f6d62b556d3969606f0704369ea9b99b397460ca602bb938490b84d0e1f6dbf26c7de5c15325423f14e10adb220362c1fdc32c49f6180aa3218ec8d234534b956870ce348887a6f3c843c0037e397c37e27da5f55f8516741ca1fc5", @typed={0xc, 0x42, 0x0, 0x0, @u64=0xfffffffffffffffe}, @generic="19af135089558c42df7b3c40c31d23c1e9eb53f8b5aab53f81877a54816f6804f427864e9f87ad88764686d95a4b9af5", @nested={0x307, 0xf, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @u32=0xfffffffe}, @generic="ae7833e46a079e1251fb255da20762aad25ebf84d485eacdcbcbf60dea6e1aadf4d6882028caa911ec7eabb3b76e8d5248644e992effee9e4dfbeaf68da085dd91291e", @generic="b9651f2696637e3d899e54e80f7b13f5ce99d258109e829fd517ca16c75332fc4c2fa7b091975ee37efcb67a01568c4cdf89f89b50153e8a2fb3e4a79c562f15e86a31c51a9e1d0db32ef063da8d94900e79bd98a46049086ac0e9d5fc4c6c0e820c0a27883094e73901dda50b3a76d10b4949fcd71f36861beb3da86370e37256c37f2c132daa2548cc010a56b6779a8e3adc147803dfe12ad8f8197c877b08c98eea96810a60e2d757621e9cbcc03e60d3e6ff4ca5f394a37e5a7cc6ac41f9bb85f55b37d72d759cc4e3cb1195f74c2c1c2a69323171f0ce02f1bb2a3584a8354cf6d9866dadd88b", @generic="9096cfef99421bca18be82a4795b125d6547894d0616ed173b38b5a0cb15398d12c34865764fce69eb239b35acd881c9edce4f5f51d7e0b6ee210eab61250e6911a6e4ae5a2ab56c5e141375218bf7a16cd8b17fd21ac9c1226bebf1ae812658bd3b156a7db4a6d4df666f64ae39a0590efafaf746644c532faa50b94bd4aa856eafe3b21a280ec5ba0cc14c3448214b643201552e207b9d1fc86e4733cd0b74d5824d1536f525ffd7454597b26b1135c4ac3e847ed7c35684b4871ce262bb90ddfaae55671f873cfec3d47fa8ef17f83f7037edc5579ac1dd79bb311ab31d8b9576bf", @typed={0xeb, 0x51, 0x0, 0x0, @binary="a4b4fde9f002d6d26aeab9acc5713e6af5b051bbd248bdfa7e50cdf38733d77db876813fc538b8072f06c1dfc9e800c9987d12e24db2fa79b3b6bbc87fe4798e6c727ccbe777c74af4c78d2afddf7f36414dc2543a2c1da3d6c4d88f295856fc96893a708ec047a960201582a1c869ef453b9ad79f1e1f16b4b7b00b71ce40ab459a6e24ced09cdb3c385da4f9030221afd521efc89118bd5df1b14a25d016ea72d8a0ab30e1c1d9a05c18f04049ebc223a1f07ee1df26bcccb35e539efb1875a8cb0597357f68bb3f9ef453f9c6a3cfebc2593d4cfd3b6f68b6cdbcf2dccc37b7dc4908316172"}]}, @typed={0x8, 0x60, 0x0, 0x0, @u32=0x4}, @nested={0xe3, 0x20, 0x0, 0x1, [@typed={0xc, 0x89, 0x0, 0x0, @u64=0xad28}, @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x8}, @generic="de95f5197537c0a0991fb853d4f9568247437d8f44be0c9ed3a855b08be4316543c7449f0269c9f804a2317d26387ef9ffd03a6176d16b898623f62a4472b11b0b1b3a8c2d59290ad0db11c21ea2b9fcfcdac7548dc4e7ddb50b3651ec6d50d78607cebe09e3d49a1e9f05c660d39351d185cb0f7e258041a072ceab7f005dac4adf7ffc18bd4f065a972e37b4708d11cb408c2efb527050fca8e8df389f4f0220227032e3e07014ea263c9aa60e59013266fddde6bc5183b14a8e9e12068708c68751a567c0fb235a7037"]}, @nested={0x1152, 0x57, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @u32=0x7}, @generic="02166bac7c8ac84b6f89ea99b0164eed3570fff5e67e3959fa35e02b81c1a4e86f523f5d3058baf58e358aac2486f734e095cd8f2a713565ce1205035090afe5e190639f536a1f2b6cf89dec59cccfd60d1b36d2feef376ac6ebb332a4b34681a247f738f9e4f288d4b10e6d1f62c2d70b1783fd6ba1fdc57244", @typed={0xb9, 0x69, 0x0, 0x0, @binary="ec34511574403ad5cb4c626993cd548bd172d008c619d1d25fad5e434893840e29b60247750936894b0f4d04f74e4c3712557aba86c7c9d3f28f70125ca08f44101e43cb670ba108af40b1c56374f84a075d045415d2fed584e29c6ea880505d2c571eb0f92a4612f0dde5331094190c6e28cb18c673ead316ea97208061d18eed564c19d197369a7e0e86c7baa00bbea5422d973732e228e6ae51be56eb3dbbe8c34a7011d77ee95de334ebf7dde5ea6cb2de4f18"}, @typed={0x8, 0x6b, 0x0, 0x0, @uid=r7}, @generic="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", @typed={0x8, 0x80, 0x0, 0x0, @fd=r0}]}, @nested={0x39, 0x1131, 0x0, 0x1, [@generic="eea3746852cc2182da7a64db121c834c188bf2645b64419e903d41e1d06dfd1177c75e8197db2fd781c051b21c9013300d", @typed={0x4, 0x5}]}, @generic="66545e7f7555e152e35c22981d05351522b88f73aa7111f61513e8160dec027064a3be9c61"]}, 0x1660}, {&(0x7f0000002740)={0x18, 0x23, 0x20, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x80, 0x0, 0x0, @fd=r8}]}, 0x18}], 0x5, &(0x7f0000002800)=[@rights={{0x1c, 0x1, 0x1, [r4, r5, r2]}}], 0x20}, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x48000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r1, 0x0, 0xfffffdef) [ 194.713764] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) 00:12:39 executing program 1: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fbdbdf000300000008000c000000000008000c00010000001c00010073797374656d2e706f7369785f61636c5f6163636573730008000700ffffffff08000700e000000108000c000000000014000600fe8000000000000000000000000000150800010027262900"], 0x74}}, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, 0xd, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x4004004) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r6 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=0xee00, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="04000000000000e605e8031f784f129df2f0846d156700080002001afa52ec20b2c29b76aaffeca70b052097605f243df81fb1e28cf9b08c4224ef5938c9fe29b8ca9e8db9dd27209efebaacb4f5648056064305124efc7801a15f059c39f141998f889f95d8ebafd8f624b9b9adecfc2cf1e52c432977280376e7af561a224c585ef5a09523721b838ca5b4438ac8bd10294126d19e444f02734a43a31f28dbecaf9cd25cfcd4506a8f2c5a34", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="10000000000000002000000000000000"], 0x8c, 0x1) 00:12:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/230, 0xe6) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000140)={[0x401]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(r4, r2) r5 = dup2(r4, r3) r6 = getpid() ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4000) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r6, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r5, r7, 0x0) open(&(0x7f0000000400)='./file1\x00', 0x10000, 0x80) r8 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) symlinkat(&(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00') linkat(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file1\x00', 0x1000) [ 194.772704] loop4: detected capacity change from 0 to 40 [ 194.786480] audit: type=1400 audit(1679962359.442:20): avc: denied { read } for pid=4272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 00:12:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2800000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c612c616e616d65fc2922ab657206006f663d3970323030302e4c2c63616368653d6d6d71702c616669643d3078303030303030303030303030303030382c7063723d3030303030332c6673636f6e766578743d7379730000000000000000000000000000000000000000000000008a153a32ac7e2fd89d0448ba4c0eebdbfafac2fac767bd35226b554ebd60fba353e63365951b55a3b095bdb49d72548a30b0b7b93e6a2ff6215b11538e5deed1cecef5f6c64cfa090e631bcbf52c4f1388eee7d0fb"]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000240)={0x0, @aes256, 0x0, @desc2}) 00:12:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/230, 0xe6) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000140)={[0x401]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(r4, r2) r5 = dup2(r4, r3) r6 = getpid() ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4000) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r6, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r5, r7, 0x0) open(&(0x7f0000000400)='./file1\x00', 0x10000, 0x80) r8 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="001254efc4721376badb7e9d573ccdf81c6f5d73116183c16db96b6a80f0f78baf8b5c05e80a89727e23087c5c3b1eba389ee88553dae4293280988758c3c1fe8e4faa27d82b7c2886fa59042c01ea9bf76584486fbd48591485859de0bbfce3708b0191f26caaeb2a81a80ce0088b0c9172910b60c1abbaa045336e5aeba9c644b54c3678b047f645dc3cb358a9b327aa07403558d7b1938d5130460d7f8b9fe2adad64f4ad7f9e3ad7eca28aa337df68e92f74b5c957134e654aea19d4e517c81839fae8796f3ccc363828a9e9fe014e1313b548f38b85e59f2bef62c60dcbbab96574a3d6149e05b2401ecde0173a7277f95bbee69eaeb5fb6742fba557dd1375fce80a3226caa071fe670eb25a974ce07cee1ea921136b0f41ceb49a0304e2ecc9e324d7f0f8748ca8da606760dd2d3a528ef50e91a39245c9d9ebb43601d132b2fc95939afd9d453023239cf052f50fd2db584b8c57a7eb2795e6b97136db33a4ee8b874765fddd2cabdea78365959ffb2b1437c7bdaf2c0e5cd198fe1568ed25072b2b68b5e08c0ce944c9ec5f7fadb584eb61eceeb25368b6e05d7f18b7d649b18adef52daf8c788aee282bbfba47a9"]) symlinkat(&(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00') linkat(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file1\x00', 0x1000) [ 194.887489] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) [ 195.027630] syz-executor.7: attempt to access beyond end of device [ 195.027630] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 195.029072] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 195.626045] loop4: detected capacity change from 0 to 40 [ 204.141162] Bluetooth: hci2: command 0x0406 tx timeout [ 204.142051] Bluetooth: hci3: command 0x0406 tx timeout [ 204.142835] Bluetooth: hci5: command 0x0406 tx timeout [ 204.143675] Bluetooth: hci6: command 0x0406 tx timeout [ 204.144496] Bluetooth: hci0: command 0x0406 tx timeout [ 204.145334] Bluetooth: hci4: command 0x0406 tx timeout 00:12:52 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x77359400}) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78a, 0x4}, 0x51045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0xfffffffffffffffe) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x7f, 0x2}, 0x7) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x0, 0x2710}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 00:12:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4000, 0x100) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x81, 0x3, 0x5, 0x0, 0x100000001, 0x402, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3}, 0x10000, 0x10001, 0x0, 0x0, 0x1, 0x4, 0x401, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fadvise64(r1, 0x0, 0x0, 0x5) 00:12:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x18) connect(r0, &(0x7f0000000080)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x200002, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rt_sigprocmask(0x2, &(0x7f0000000180)={[0x3]}, &(0x7f00000001c0), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 00:12:52 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x20, 0x8, 0x20, @empty, @private1, 0x80}}) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000200)=ANY=[@ANYBLOB="3200000000d6fe53753ba701b29c0100004001000032180000004a014afa38939547edec00ef25fd827dc2b6dd0e51c1", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x268, 0x13, 0x200, 0x70bd2d, 0x25dfdbfe, {0x431dce6b285071ac, 0x4, 0xe1, 0xc0, {0x4e21, 0x4e24, [0x401, 0x1000, 0x5, 0x9ae], [0x9, 0x3d, 0xfffc, 0x1f], 0x0, [0x7ff]}, 0x7, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x34, 0x1, "eeb5489a69d81e58ce2ae7befff6e8c1e9028d4a04fc579336220b1a9f67648abe6a8758a64413b9fe0699de2453d1ee"}, @INET_DIAG_REQ_BYTECODE={0xec, 0x1, "0d79a590f4c384f064fd59c77ca12ef765ff71901dca048360ea1e3567a0798573faaea4dfe37c13e85e000a3f2ceec8d2c5024ed5da4a8064323338bb1de9e35d7e203e940b8f8cbea58ffc958c84ff478c0cb452fd543feefae041dbde32115837a84fb16d6271c26ac77da062e46185aaffa17736bf7712642b3dfe4bc708bcfce48a025784f8c6b896964a4b9eb1270403679d48d7bf8c236351d38da70ef25a0ed93670eb025f2b3d92ff4419c639f69d29fe7a253271d6b7d197ff0f19ab81b6885fb1330282dcd3a14149c7efbdd33bf219424210a642856e877430285d2e44ce7ea78b73"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "130783e06add7861df022b91feb4a7de3c0fc6ac330557faa3729e95b241452b619a0c06df5efe686521d2644f135c59728cc520ee3f547e52e518af0f676fa0d933dc80181b00ffb5d59dbf584e68fa07653f33018a8bf2c9013b6dd77044411dd2ffa71d4e6a0b3fedde222bbcdf13323b52147090c66972042bbe6e349700e0b56708ab21c6498a0d778eb3eb7de52cb8c5c64aba2b15c260007085cc270da70032b584f72e17624edd48535e411080af127589f48aba5b97baedb97f39b53d0de946ec9f24a129cc45c6387392e0af591af17dbf26bf9b3821b74810fd177d0b0911e5f197cd14dcae4bf7a0439165ba23035a"}]}, 0x268}, 0x1, 0x0, 0x0, 0x6dcddbf5156262f9}, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x7ffffffd}) 00:12:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2800000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c612c616e616d65fc2922ab657206006f663d3970323030302e4c2c63616368653d6d6d71702c616669643d3078303030303030303030303030303030382c7063723d3030303030332c6673636f6e766578743d7379730000000000000000000000000000000000000000000000008a153a32ac7e2fd89d0448ba4c0eebdbfafac2fac767bd35226b554ebd60fba353e63365951b55a3b095bdb49d72548a30b0b7b93e6a2ff6215b11538e5deed1cecef5f6c64cfa090e631bcbf52c4f1388eee7d0fb"]) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000240)={0x0, @aes256, 0x0, @desc2}) 00:12:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38513, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="021800000500409c5e8c1edba24202777dc2ebc68f0300000040000000"]) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x180800) r2 = syz_io_uring_setup(0x34aa, &(0x7f0000000080)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r2, 0x58df, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000380)={0x0, 0x0, [0x3ff, 0x240000000000000, 0x1, 0x5, 0x4, 0x8]}) r3 = open_tree(r1, &(0x7f00000001c0)='./file1\x00', 0x8100) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x40, 0x2) r4 = signalfd4(r3, 0x0, 0x0, 0x1400) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000300)={@id={0x2, 0x0, @auto="0059685263ded7d1b41834e2062127e6"}}) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x0, 0x3, 0x1, 0x4, 0x0, 0x80000001, 0x40140, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x40, 0x2, 0x1, 0x2, 0x5, 0x80, 0x40, 0x0, 0x49, 0x0, 0x2f42}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 00:12:52 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(r2, &(0x7f0000ff4000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) [ 207.695830] loop7: detected capacity change from 0 to 40 00:12:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f00000001c0)={0x3, 0x200}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) dup2(r2, 0xffffffffffffffff) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x5, 0x8, 0xff, 0x1, 0x0, 0x52, 0x8, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000500), 0xc}, 0xc54, 0x400, 0x6b3d, 0x2, 0xfffffffc, 0x8000, 0x1f, 0x0, 0x40007, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x4, r0, 0x9c40a9143546e3e7) syz_io_uring_setup(0x210d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1a, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000001800), 0xd}, 0x50151, 0x81, 0x2, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x8, @mcast2, 0x79ea1ceb}}, 0x0, 0x0, 0x4e, 0x0, "6529e520aa343a38f0a40aa5034cb62eeeee0b98db8b6dc8761b9060555075c561e612d5bbd1da3ac9a567d1c3c439f3eee09885768ecfc57380bf2384bb0a5cde3253b4d719cccb828ff14a13c23b93"}, 0xd8) sendfile(r3, r0, 0x0, 0x100000) [ 207.709687] audit: type=1400 audit(1679962372.364:21): avc: denied { tracepoint } for pid=4308 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 207.723867] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) [ 207.853359] syz-executor.7: attempt to access beyond end of device [ 207.853359] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 207.854347] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 208.237081] Bluetooth: hci1: command 0x0406 tx timeout [ 212.333105] Bluetooth: hci7: command 0x0406 tx timeout 00:13:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f00000001c0)={0x3, 0x200}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) dup2(r2, 0xffffffffffffffff) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x5, 0x8, 0xff, 0x1, 0x0, 0x52, 0x8, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000500), 0xc}, 0xc54, 0x400, 0x6b3d, 0x2, 0xfffffffc, 0x8000, 0x1f, 0x0, 0x40007, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x4, r0, 0x9c40a9143546e3e7) syz_io_uring_setup(0x210d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1a, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000001800), 0xd}, 0x50151, 0x81, 0x2, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x8, @mcast2, 0x79ea1ceb}}, 0x0, 0x0, 0x4e, 0x0, "6529e520aa343a38f0a40aa5034cb62eeeee0b98db8b6dc8761b9060555075c561e612d5bbd1da3ac9a567d1c3c439f3eee09885768ecfc57380bf2384bb0a5cde3253b4d719cccb828ff14a13c23b93"}, 0xd8) sendfile(r3, r0, 0x0, 0x100000) 00:13:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x10, r1, 0x8000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r3, r3, 0x0, 0x5f1) dup2(r3, 0xffffffffffffffff) write$binfmt_script(r3, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {0x20, ',#\\[\'}&'}, {0x20, '#/:'}], 0xa, "fea6dafd126b0dbb9cd004331b09dfd856d4702a310e50d333bb1159795dda502ffc78f7b3affb2c39a0ecd4e1417ee80086d3852c625b23ea8234a7584ef7046155b2694df08f6e390fb408b1e7b57c28aec5a8871584345692657d82dcf10bb2b1eee0043e314acd335ae851e4cede7b0ad3d4d6748fa082128952a3"}, 0x98) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r4 = dup2(r2, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000000c0)) preadv(r4, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1, 0x1, 0x1) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000180)={0x7, 0x6, 0x0, [{0x80000000, 0x100000000, 0x0, 0x0, 0x8, 0x4, 0x9}, {0x5, 0x1, 0x6, 0x8, 0x3f, 0xb0, 0x1}, {0x2, 0x0, 0x81, 0x56, 0x4, 0x7, 0x7}, {0x401, 0xbe1, 0xcb33, 0x0, 0x2, 0x5}, {0x0, 0x20, 0x0, 0x9, 0x5, 0x6}, {0x8, 0x1, 0x10001, 0x3, 0x4, 0x4, 0x4}]}) 00:13:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x2a, 0x0, "76e67ed465702fea8894065981e3921f72ece3e5cbaa694c0dd5aa08ac7194507750a155ae9f8371365fd733baabf57d2e14bbada41a2b08ceea2929ad215839c2414502dbb7fbd52c5fce47538018d9"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 00:13:04 executing program 7: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65}, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [0x8, 0x1, 0x80, 0x10000, 0x760, 0x6], 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}]}, 0x88) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300), 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)=""/234, 0xea}, {&(0x7f0000000240)=""/23, 0x17}], 0x2, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x1}, 0x800, 0x0, 0x0, 0x0, 0x40}, r3, 0x0, 0xffffffffffffffff, 0x9) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="d5d84e9f624c37f611543c791b55130000db1dd1e79409fee0bf52feff353b6def00"/48], 0xa) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="ea4e5e3a836eb99b5b765e88d3438074389cfc672de037e8afc3c4dc9e3f166a7f0a5ed8b6160033d4c19e5d9200f7e31c3f3b47b754527ddbfe9a14c4251ba497fe91d55df54b65e6ce8f470a49834974bc93fa0795abf276b1af083b58bebe7ffb0498d3a97b49863abfcf55853917820b83bd2265ad77e82b34311306f0fd03967018d1c62cffc33a1ecb"], 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="02c8400e000a000500197606000800b6000100021acdece25606a9ab8ddc98711511c7b02cbad82ea5cf7563b259d62820a7c129109c1b610adabfe75d369013ec875793916269d6ffd0a8e74a1d"], 0x13) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001800), 0xd}, 0x41032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x2, 0xe}, @l2cap_cid_le_signaling={{0xa}, @l2cap_ecred_reconf_req={{0x19, 0x7, 0x6}, {0x3ff, 0x3, [0x8001]}}}}, 0x13) write(r5, &(0x7f0000000080)="01", 0x292e9) 00:13:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x109401) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"a841ea10f0057f52f41803bea420f46d", 0x0, 0x0, {0x3f, 0x8}, {0x1ff, 0x6}, 0x3, [0x0, 0x6689, 0x0, 0x1, 0xffffffff, 0x3ff, 0x80000000, 0x7, 0xaeb, 0x5, 0x3, 0x77, 0x4, 0xe72, 0x903, 0x8]}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000240)={0x3, 0x9, 0x2, 0x909, 0x2, [{0x39, 0x8000, 0x6, '\x00', 0xa}, {0x1, 0xff, 0x400, '\x00', 0x2a00}]}) signalfd4(r1, &(0x7f0000000200), 0x8, 0x80000) 00:13:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0xc0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x58000, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xffffffff) stat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000340), 0x1000, 0x2001) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0xee01, 0xee01}}, './file1\x00'}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x6, 0x5, 0x7, 0x9, 0x0, 0x8, 0x44008, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x80, 0x412, 0x2, 0x2, 0x91, 0x8000, 0x1, 0x0, 0x7fff, 0x0, 0xffffffffffffffe0}, 0xffffffffffffffff, 0x8, r3, 0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x0) 00:13:04 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) syz_io_uring_setup(0x4112, &(0x7f0000000140)={0x0, 0xf876, 0x8, 0x0, 0x355}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2004, @fd_index=0x4, 0x7fff, 0x7, 0x80000001, 0x4, 0x0, {0x2, r3}}, 0x391) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000300)={[{@gid}]}) 00:13:04 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x6, 0x0, 0x3, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2c01, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x617, 0xc66, 0x9, 0x0, 0xfffffff8, 0x81, 0x0, 0x8, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x2, r0, 0xa) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="000000334ca7ac4f27cb0c2a5bbd979f"]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r3, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000480)}, 0x8000000}], 0x1, 0x2000, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f0000000300)={{0x8001, 0x1f}, 0x100, './file0\x00'}) syncfs(r2) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xa0000018}) [ 219.538895] ======================================================= [ 219.538895] WARNING: The mand mount option has been deprecated and [ 219.538895] and is ignored by this kernel. Remove the mand [ 219.538895] option from the mount to silence this warning. [ 219.538895] ======================================================= 00:13:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0xf21, 0x0, &(0x7f0000000180), 0x280000, &(0x7f0000000180)=ANY=[@ANYBLOB="23267d5e2c5d24235d2c292c292c7d2e2c80707072616973652c736d61636b6673666c6f6f723d6e2328275b2c5d2b5b2c657569643c", @ANYRESDEC=0x0, @ANYBLOB="2c00fe82cf0cc9"]) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x8, 0x1, 0x4, 0x8, 0x0, 0x1, 0x80840, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x8ff, 0x8}, 0x10, 0x800000f4, 0x6, 0x2, 0x400, 0x10, 0x4, 0x0, 0x0, 0x0, 0xee}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) 00:13:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x5f1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) r3 = openat(r2, &(0x7f0000000000)='./file1\x00', 0x200, 0x20) open_by_handle_at(r3, &(0x7f0000000140)=@raw={0xd4, 0x3d, {"d25c2d554615eee62c0b9b5e7207e63383d173f4f686a9eb29df3dbb6d9f2288245d1dc5840d902a75298ddf5bd919ceac7867f66fffc11e552ea0fdf9b656f560c2bec27c6c9c81ec1c883f599a44eded25540f3c47af90d6ff677e7d01201aa77abc92a7ec0e276c8eb8e0065a78c6eae5925d3b9734b3a9c5ee5886619022d3f90d33607f6203ff014c82e95707349a63d813df0b7478ec664ef0d478565da56d102c39f02b6d1bbb5059fb6687f59c8fc3ad322f95e5afb24d1fe897bb2dc7883206b53b26803a09bb3237d370fcd6a3"}}, 0x1000ca) 00:13:04 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000080)={0x0, 0x7, 0x4}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000180)={0xffff, {{0xa, 0x4e23, 0x1, @private2}}}, 0x88) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={'trans=unix,', {[{@cachetag={'cachetag', 0x3d, '\x00'}}, {@msize}, {@fscache}], [{@fsname={'fsname', 0x3d, '9p\x00'}}]}}) [ 219.766916] audit: type=1400 audit(1679962384.422:22): avc: denied { block_suspend } for pid=4336 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:13:04 executing program 7: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65}, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [0x8, 0x1, 0x80, 0x10000, 0x760, 0x6], 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}]}, 0x88) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300), 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)=""/234, 0xea}, {&(0x7f0000000240)=""/23, 0x17}], 0x2, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x1}, 0x800, 0x0, 0x0, 0x0, 0x40}, r3, 0x0, 0xffffffffffffffff, 0x9) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="d5d84e9f624c37f611543c791b55130000db1dd1e79409fee0bf52feff353b6def00"/48], 0xa) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="ea4e5e3a836eb99b5b765e88d3438074389cfc672de037e8afc3c4dc9e3f166a7f0a5ed8b6160033d4c19e5d9200f7e31c3f3b47b754527ddbfe9a14c4251ba497fe91d55df54b65e6ce8f470a49834974bc93fa0795abf276b1af083b58bebe7ffb0498d3a97b49863abfcf55853917820b83bd2265ad77e82b34311306f0fd03967018d1c62cffc33a1ecb"], 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="02c8400e000a000500197606000800b6000100021acdece25606a9ab8ddc98711511c7b02cbad82ea5cf7563b259d62820a7c129109c1b610adabfe75d369013ec875793916269d6ffd0a8e74a1d"], 0x13) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001800), 0xd}, 0x41032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x2, 0xe}, @l2cap_cid_le_signaling={{0xa}, @l2cap_ecred_reconf_req={{0x19, 0x7, 0x6}, {0x3ff, 0x3, [0x8001]}}}}, 0x13) write(r5, &(0x7f0000000080)="01", 0x292e9) 00:13:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x5f1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="7d9890321a7f6080811093aed475c91f069fd6fcf8a42fb3633dad41be954c14eb53b1c5e4f1f0c763e3ef8695cc363c7e44b49caa93d067d8d33efb5c0b9a162c587ab08cacdd5fab4c347681b5a959f9758af7010e182a3e7b275ab7430fedbc50a6a978e90933ac07cacec6817b8b08a0df265fdbc0e658a50207bfedfb333e7f8f543e7b9ff6f2c22de2fb2f90631b98a9b8af27dbe4d1e91f2c5c1c15138986d0a94d768444716c0544949608078071bcbe05d6b0fc2b3441350c17ddf130d47d17c072e4c3aff6b263b46cde4277ca95188a86e1826f57de82c96a7150bb5a2ef5bfa4fd79861a89ae11b0b7ce38a76c86", 0xf4}, {&(0x7f0000002180)="3ee071faf5a99ccdc2be782c3c8f46c6e7a5649e255556c9d26e6d9b33dc5f2f952da986e992b7dcdd74064ffbd4cbcb1dffd7282a92367277cc8c2dab10b85cf51e1fe93de4fa451d14e66f01b353233e59190d5d4dace572cfb8830d03065874036f3ac40b3e010bcc1dd671ee33da983b876d881b41e4f97f280dff67e3c5aff3cc8f56490c8e36d5972461578296b5e266bc62a2d82c4e47632e473a868ad71961e021a393e9986a2f077a2b2afa7991d66c1bc9d5fcfdae0a697475af0aa0517a209bc0c48d991a8e21e3aa22fd629724695f40b72bfdf9dabef1bb768202448f04b32e855aa64c81dc7889715d5a451ae3b242b242d4c4accf9736596f8d9e03d15a4c4d9e0963afe70e81df49d08648e62fd81d7b2bbd3c24e0cfadc3081f713a482a25e13a618bf058f9349b787514fe5f7f2f008d1710d1465d544431e08929d8c5d9c18f301a8db3d8cfd2e7f647a050b760323be85c46964fcf0bfdfda9ef14dbb9a1620a5fea9e8c6486d985971e0e39d45e08aba31acf161ee63ed5e8c92b1e6856cf4d31eef1f058ab2992e25324237f490c7b8a34cff528e96e882162196e3cee58a7c114baf317e636244dd861d74dede20df4260989435539f4b931235ed9c3b94d54b3e25d7fe2b6a81c49e61c3b50953afab580bf6a0955089a2c294c3beb6a7d892ffc6c5b6d75c57271ffe3bfe9753ef63a8b9f65552f44644640cf57c5cc5b94551d0ebb9ee0faa34766f155541e7b206dece531db7405c87ef347b60eab003b54e552b47073ffd1d4efb408675804f7a47bdfdab70bcf5397c7caf080bce8460591ea5aceca4b6a383a897ca7fa369da1b6ba5a0eb358f03c49ed8523f0b31499d6dc16b6b0629bce446ba58b0fcfa592c7febcf9b483087ab16290e0225c7adcfeaa4d4dca497b1f381f469c5df3ea8be72218674288957eafc553afbd102acf17c14c8ceaa65e11e39fd858baffe466153c64db90c162424c6542d343e15b531bc5232fd621f219dc161282377292f3ab72252d5e5b0c035620ebbbc4fdce01788a32ceabd06983f73286d7a5941593cc5753a4467065b69adee706b07f1015cc5574d6c408cbcc185bf05a1a3f082a7eee6ead9c04180ee29473996f27beab73b40885bf2c105bd5b6b503038503750eaeb3dae16f2eec3c35fc26b306da7a0cc44468b8dd3ceb5ae86cce1dc4848727860ba91dac2296042b94fc3f20156768b1e12dd8f568719f1ed6229de4f8694cdfed9bc0fe8cfb9a346ec98167f9e1c7a4c8e3e141fc43df131c6f3fd6d835231f103de92eb5ce7c344411e9ccd798528184b93981dab72e1664eb77a95a6867b6b91dfbc95c7b48261181c46d4bb7fee1045d19b37c3323a2b0788a8e60b4bb112074cf4d4473704cc1b8d65c96113cb7eeaf622e5135ecc4a80d1ede6b0bf0d131f4e266c481692e56d4af066b6281ae6548ca4ff9a90bd3d3a037d4deead985a3c98aa6654baecf040ca4015c447a142869621dc38317379c0dc69874fa96dd3191b5bb996bc94a7c27740269c25e84eda9156c0f93416c7a616df4d53240d820d8bdd5ecf78a3ae2101683b6d9dc46022b170991547279305c7a3368cb7514b11c81bd471cf4131ea8f78d9800d0a5e4e43f3bdd66b2a504c2604931e961838c0ee9722c5611aa5e86a7795f55dd1e56aedea0e90fdc308d344e33ba5cbc42359953105df06ddf79ffbabc15fff476865fb0c2c71875fca91afb76336169d1f0fefc094e5e6f08b9ae8be6f0f094de6e9b51cef792c13a953dd80e7bdcae99aad93a4a51699c2f4d3e8ccda3bebaaee25cc3f927110d53d4b5e692a644bb3bae49afe08b5d859c9435e2833920bd1c66ff7f36f407b6a04187c46f2019a303f3610a9499ec85c8acdc621e3f919d502121bc8a96351ab228331a7a22a97229722ae17d09a287b4afe5e189a204537a95fd4f1ead34c84bf39f2f2f1874e8e5129f8438dedb807d9a704991191cd3a916212efa02a7af8480c5546d271a9cafcbb8c93ac43eaea5eb45ec255e863f7e787b4b2c0186dce8c7735a0036ed3a702ccd54649a220d9d700e8ebb94fd0f430217e3b22561dfe112465e3cbe614de4c52b81f457fa0632b5d140f84c2d728b77f885641b1410a51c57c9069c74c7054c7f0ab0a6cd5e3253e45a15018080001bc4e8e6360b7474cbdd2520756f371fd59922324aa525bf99c8fc2c13ae0036151fc44338f532dd91364c6119dcd43c3d2898164831bea550a3b616a40dde4b11113f75a08abeb6bc8e43279fa9bff424d12827ec17e47ffbf38214242e7c64037041f094a2502b7d3a8c46d450d4578639feac622848f1b456bcf3b230ac85f3d937f83374b9b10f4f2ce3fce2674fd18b2497bd612b9c2e953264016986161139ac9f6c0416ce7ea91ad81de8c0228e8efe0105ddccde13de7dec55a8666bcda600bd301037bfbaf1ccd6d888102debf9a47cb3f606c4c652823ca3710752a72675b3deb87d92409e446c4f5ed7d0111e71e4baf8326653faf8b21678a4543a9ab2c40c631094cca6f4b7066e5ff900d580fde62a81fad37ca0ed39eb6ce105000f5594b37616be96d14b8a82b7b9e4a105b433cdd4a078e20443f4db176a79163613f2f6cb697e8bee077f403d2b8a9ddfe3345a38a01380886a38adfc94a90b63cf6ca85292c8aad30e72a9cb117bac2d39e025ff8e2a9be0f8cf4ed526930670f3b319c98a7979c5dd0c55349fe6fd6dd1e5b83c658d726d6c749a3289718d15baccd71354d04910550d7392f841f3b7b541f4b9c6b35f33bcdd70625520ddadac35ce28c07d430d96603e8e790a52dfde98b08ed1300383e5f2ac32274f19f4a624637b86891bc0a9564020d30a706039f18c5e69d82dc4a2f28fdc504c5c4b736b96e1f9daaefb2e9f51e9d0228fff4de71a0080a25b6289b415b16210e488a65ec50c944131b85e4e86cf310dbbc566509ae52ce7fe8e1e78fd0d2fb16a0521c94472f0f742e9a0b7bbe063e984c6dde151291e4dd8a0ef87ff4059f0728316eea9ce047e39a1feda70ccd22dcc3dae749168ec5ac5d7e7bd72dfe03040ef662e120390c476fdfad5a48a134f2b1cb82472be192e2f8f69ebeba145b125730d5ca36ff9f4d0990d15348f575a9ab502d1b0570f48535d34838ab95ca240b31f99691f37003fa6070db2c8e98f1e890fd57ec0dd163a36bfc60cc38152424a135251619d205de780c85afc03b273b0b2075000a91cbb7fc113dc56320cb60fcd3e085bdd13f206e18bb2b16ade4b5e50503875f5d7589a50d705bcb777224c2f5d1edabb726e313b11c5439d5cb4613c9d6589d2e7c36e5ccf56d97658826ea31fce2d26ca2c6bde7c50cd1f4e234ebf1afbaac6ebf0f5ff185c101afe9b48d340f2e5f5c54290a75de7f9412e716f6a4070a4a2801f26dae9465206a33c21d161eba727822b116169752cc48136f4233303b27c73c8baf1d5ec0e042a863f0fafefdb3da41c370faa28162be29109a8689444827a7d3bd2ba12c83862be6921ab24421fba1b61cfde4e9c3509d079934598f749d2e1387556e3d95bf0ff123d299e083956db174314fbacaa7ebf142fcb8fb7ef0f8ec95c1bfbe36d91c82d7d8a1ba4d0f22c108c35a6d59826c36c51c1f8ce0e3c46afe452ee08d1488cf8931f79f8f238e5eefb8f657fc7095601e4dfebef0abff65423e843ec92b7515b859f18ec13eda76dc49cf029e3e6b8bc5f307e3705548fce5d6d58a01a7b9997ba56fbf58575e61e9451022c32aafde92fee4172885028cb45bd0f490925b717ce304d04e5d4397d7561b9785fc268a3726b47178f261149895f76a4de2e8758be67a6f4aabe5c6972acb650f788f1632060d90e2916450bbe0feb81069e66a7f7513799c2bb1b7c164287e4f6059f6cdeb213109de591021f42bd2fcd75f936a8a64829bbc0cfdb0d19e1f628870cb837afe7b83769e645032eb6405ed0f2cd70d33a89acc0a99bde90aa523e0846cbff2ee12bed2350609417ee0278d8d9e205bae02fcf4ee34dbc961ad897f0d29bcd12e0570f2c6fa4b50752e6d10a536a543641891067a6761d7de4479f06680363d69fc208cf6d6981a1f323359af685fb688b5b4af75a715a0f1fc37f65d9eae7f2cbf0cddd1037f59a0db9a355f62d474ec8fde5f68264dd0a00ada6be86f4b534b920eca842964dcb3a2fd0e2300cc340986de2bb91f0c6da2c96f2027d4772ba126cdf9bb45c82cebdd14e93d1c4a41246cfd46ca6ec69a6082cb0780dd1e867f5d91ae2e1f5665c948e87332671ceca5a3a93c9f7f36c946f82b0036a1c6aac59c49c847bc0b1f928e520aec61c68268b245d53a0f5ef2b45e123efd99a360517bd0329fc7b56f059e3b4fc726776237101e50985203fe3b3240c49526d279eb12a02b08658a4a06f76c897020fc46c1b19adeb44b3b9b0b4fc65911f8335e4ed30989f300292186152d86834e58d7f7b70b534e0fa9f27778b49f8064747f336999891a73fc34818f10b0b5d6d0961ebbe29b3cc0bc65b1ad5c2fa57db0c323dd3bcdc4ba54c20f79364f71a0c931e16899f903c41789ec1718aee5d1e7b47118b9938056daf98e2c5b949ad84fbef7b4c7c00b3e685ce20fd38eba978ef12516890dc01366cdaae545f57571fd5f350f0d699dd15e1e960a5128052e3384db1385b288410a00483f9eded6d67491f6e1112e77d4135b43aa35f5f04daad4c7f8a97d0ec6d9fda781fa612bdddd44fe85469501a89340ee7d28c9472859698fdd55039bfac245283933047e26ff112cc575e9057706d9af1413a0e933c6a9f5a1e3333136faa6893059575118e2af06323da0c02282306e87bde64d5de20b0e1dea72b80e9b8fbeb995781121941ebdf1665ab114ebc4e3a6253682330689799ccfb7de23390299d7bfe97a8256129b80d0f9af8c79cc3961ce3e4fe7de2fbaceb75812b695e7d71f2fcafe3bb3d9f457179c34e7ce36bc5a26215f6aa2696d1d85c4510bb565983f0eaad22914fa6d680fc99da7683c4a5f295d95b7f792a502f7fcee2977d809f375570bc2a3898b23fd6b6f9c3100a21e18fc8050c065dc48d5b80c5e146b9bc5a150c6e526c5c820fc5371a74c4c8d7de6a7838d17fc3830322eaa76d3463f267933d8d9a6bb746c3f1b9604ad182a62489206327511502a6f294956e2d71c4edbd91ffec1f1f9bcc85a957857090711825d458c4b23639b69102aab35226b66fd482044554e948e4ee6b979b0366e62f4c1132c716a67cfe9a9a8fff7f55ed6b65e581848340ffcdb288fc5da3455d7d759dbe1fb1aa22bf55568d2f6135543d5ca62d166eee060a597fe21727873042fdc30afe91ff9a9c4c86f68c4f9f471147ae36ee3d8a8debe5ef13318864ed9af71deb17af652f751139db521445362fe0f3f8d6c68bb6e9671d3b922f5f45598003f4b71ab4e42e408a9c7f91300859cc3941f51f58c6546a5cb6a5bcf40d1cb16c2c4446bc4c59a8a24dfc5e0e6dea5fbd5b711f31fbdf2ca7fa4872b85de05500a4d7bad9c958aa6efa96ff0c2505838dfa2074d19f9a76de013549a6906aff7a6fd43c0874b099d75d5307041da0338b9357077dbd88d26b444b3bbab1a57172213ef8430347079bdd52be981ead18bced87fa17772e8024d9e3fedb8ff10bfc997096287af821eb24dd5e3201c6f7a6c6374bf3f2862be80f15ce00"/4090, 0xffa}, {&(0x7f0000000000)="7e50ccae35d9699b12122088c310dc4ce97115ff475ed4b2db89029a796bdf9e85d7578869b023a35a25dfeb319f434c4167733f0200000016aa621914de70020000002c6a92869910a551420800000000000063000000", 0x57}, {&(0x7f0000000200)="575f265df28f0680eb57d223e1c3e4678bf031229a7a170cfe40e5f8cad4fd7bea1c3d49f38218d0c0031702c3ba3cd49c", 0x31}, {&(0x7f0000000240)="ad0e3e78c811f0b350112bdd6f6c19a00fa4310ba120edb5cd899a017e385efb1aafc048ee0600a6776eccdb30bf173a3c3815f8536b3571f5f65a512fc84f5ea45913a6d513a58b8091e173532416af527ff7e93f93ab8337eb56d139dc89f1702460386e5d5d54b979e4410bbfaae4dc584b6836374f71c84b4a", 0x7b}], 0x5, 0x8000, 0x3) [ 220.150499] 9pnet_fd: p9_fd_create_unix (4365): problem connecting socket: ./file0: -111 00:13:04 executing program 5: fcntl$getflags(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = getpgid(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r1, 0xc, r2, 0x8) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x80081270, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x9, 0x8, 0x6, 0x5, 0x0, 0x3f, 0x4, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x9, 0xf8a}, 0x804, 0x3f, 0xfffff800, 0x2, 0x40, 0x2, 0x1, 0x0, 0xb1d, 0x0, 0x1}, r1, 0x9, r3, 0x1) getpgid(r1) [ 220.351254] 9pnet_fd: p9_fd_create_unix (4383): problem connecting socket: ./file0: -111 00:13:17 executing program 5: io_setup(0xd29, &(0x7f0000000780)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f00000000c0)='\x00\x00\x00\x00rrAa', 0x8, 0x3}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {&(0x7f0000010600)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010007ae770325132510000e770325103", 0x5b, 0x11000}], 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0]) openat(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x200000, 0x4) 00:13:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0xf21, 0x0, &(0x7f0000000180), 0x280000, &(0x7f0000000180)=ANY=[@ANYBLOB="23267d5e2c5d24235d2c292c292c7d2e2c80707072616973652c736d61636b6673666c6f6f723d6e2328275b2c5d2b5b2c657569643c", @ANYRESDEC=0x0, @ANYBLOB="2c00fe82cf0cc9"]) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x8, 0x1, 0x4, 0x8, 0x0, 0x1, 0x80840, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x8ff, 0x8}, 0x10, 0x800000f4, 0x6, 0x2, 0x400, 0x10, 0x4, 0x0, 0x0, 0x0, 0xee}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) 00:13:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000cc0)={0xa, 0x4e22, 0x0, @remote, 0x4}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="94", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/161, 0xa1, 0x10163, &(0x7f0000000180)=@ethernet={0x306, @broadcast}, 0x80) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x202000, 0xc}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) pidfd_getfd(r1, r2, 0x0) 00:13:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0xc0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x58000, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xffffffff) stat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000340), 0x1000, 0x2001) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0xee01, 0xee01}}, './file1\x00'}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x6, 0x5, 0x7, 0x9, 0x0, 0x8, 0x44008, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x80, 0x412, 0x2, 0x2, 0x91, 0x8000, 0x1, 0x0, 0x7fff, 0x0, 0xffffffffffffffe0}, 0xffffffffffffffff, 0x8, r3, 0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x0) 00:13:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x6, 0x0, 0x3, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2c01, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x617, 0xc66, 0x9, 0x0, 0xfffffff8, 0x81, 0x0, 0x8, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x2, r0, 0xa) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="000000334ca7ac4f27cb0c2a5bbd979f"]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r3, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000480)}, 0x8000000}], 0x1, 0x2000, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f0000000300)={{0x8001, 0x1f}, 0x100, './file0\x00'}) syncfs(r2) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xa0000018}) 00:13:17 executing program 6: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0x0) openat(r2, &(0x7f0000000200)='./file1\x00', 0x80, 0x68) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x124}}, './file1\x00'}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="0580000000e7c9c068b2dde1873d29349700525ea6dc2e9562a7dbbcf825462c"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 00:13:17 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x0, 0x20, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d443d74933d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) syz_emit_ethernet(0xdd, &(0x7f0000000100)={@broadcast, @empty, @val={@val={0x9100, 0x0, 0x1}, {0x8100, 0x3, 0x1, 0x1}}, {@generic={0x15, "ba027db5f7bab59bb708244da86e671b89ad374b40a6bc2ba4a398e48d21749a5a5e0ed78522dfaa3000afc875c8f5990482dc50bf85979bd68884232a63f019830986f4398d793b4040e2318b3fc145411704c66adc1f4c10ddafd441d095b0ba15dfd525d8a52d3e5442900bca83cc28c528b5bb4a026ddb33a53d033702f5ed5c9454eae413ed6d72617c47c902e26b01d2f15d772bd6d0e70dd871486d1c1c89c86bc5915cc8f35dd734c42f85dde1e1f4e000f83e3dae0dc920a35e9f54270843f2d19714"}}}, &(0x7f0000000000)={0x0, 0x1, [0xac0, 0xdb6, 0x9d4, 0xdeb]}) 00:13:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x100000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x80084502, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) [ 232.474112] sit: non-ECT from 0.0.0.156 with TOS=0x3 [ 232.479391] sit: non-ECT from 0.0.0.156 with TOS=0x3 [ 232.484896] syz-executor.2 (4409) used greatest stack depth: 22992 bytes left [ 232.493663] loop5: detected capacity change from 0 to 272 [ 232.500085] FAT-fs (loop5): Unrecognized mount option "00000140668342976512" or missing value 00:13:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x1ffe00, 0x0) [ 232.543387] loop5: detected capacity change from 0 to 272 [ 232.544176] FAT-fs (loop5): Unrecognized mount option "00000140668342976512" or missing value 00:13:17 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x80081270, &(0x7f0000000000)) ioctl$SG_EMULATED_HOST(r1, 0x80081270, &(0x7f0000000080)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r0]) 00:13:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:17 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x7a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x2090}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xfe, 0x0, 0x7f, 0x2, 0x0, 0xfffffffffffffffa, 0x14a02, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x8, 0xa501}, 0x8404, 0xfffffffffffffff9, 0xee, 0x5, 0x5, 0x401, 0x8100, 0x0, 0x885, 0x0, 0xed3}, 0x0, 0x800000000c, r0, 0x8) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) 00:13:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:17 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x5f1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x101, @loopback, 0x7}}, 0x0, 0x0, 0x5, 0x0, "858b0185838f52f85db583d550a7cdeee370613080cca1058f887a2d57790a3cc1480734743a8f162fe0d8fd81640440f6a704b74e3146a3cf97feb4aed81a9b3676b6baaf0fc63b47fac36c760b8e61"}, 0xd8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r4 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@pppoe, &(0x7f0000000040)=0x80, 0x0) ioctl$sock_bt_hci(r4, 0x400448e4, &(0x7f0000000380)="ed2a733daef4d93493078a852e423b1f440fa817aaad72ff3f2bc4e189a2b7c11a4fd408adb079038d4aa1bcae57d027f8229d1d557ff85ab2d3c28c06df72b2c1caac0c118b3da1b58fedce3b82c7c5f9acd70727008033829c14d5cc8bee5a6caea3ef9e94c0a9e8b8e69539d71964b0319cb5d70ef61c4303fc3b04b14b48e3c9db8bb675aea4") execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:13:27 executing program 6: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0x0) openat(r2, &(0x7f0000000200)='./file1\x00', 0x80, 0x68) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x124}}, './file1\x00'}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="0580000000e7c9c068b2dde1873d29349700525ea6dc2e9562a7dbbcf825462c"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 00:13:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x0) 00:13:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b6673d090deacb8ef94567131c986740002010c880460000004f801", 0x20}, {0x0, 0x0, 0x1e0}, {&(0x7f0000000240)="9dc36d446e6dc9cd859e2cbd537a11e80ce5dcbe3090f2bf2d015309f1dce424d0f3b4fab2691c9d7099a4c22abaddadf96d3f35fa1df842b29d448dc358861dc205e8325a629f99c6210519b4f428aed26225f802e86606f7de29c97d6ecc679e128a1cfa3416eddd887ad524e587d557e412481c2ffe21bae6b74d1adc2901da12057afa0cfb112bb33c5c1520aeca516c5756405400901af6b22533b35fb7c3f9f4f0ab88e9412b05f43ef1c940ad79a614eae5fa5dd12203be5a33f0fc1786f97b8e45be58cac4999f4dc0f8c03e38b040183af97737b37340044e943de933be41be7b75f27b6191605295381cc749", 0xf1, 0x7fff}], 0x2000001, &(0x7f00000001c0)={[{@numtail}, {@fat=@quiet}], [{@dont_hash}]}) open(&(0x7f0000000040)='./file0\x00', 0x40800, 0x194) 00:13:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x1ffe00, 0x0) 00:13:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x60000000, 0x0, 0x9}]}, 0x78) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 00:13:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:27 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x5f1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x101, @loopback, 0x7}}, 0x0, 0x0, 0x5, 0x0, "858b0185838f52f85db583d550a7cdeee370613080cca1058f887a2d57790a3cc1480734743a8f162fe0d8fd81640440f6a704b74e3146a3cf97feb4aed81a9b3676b6baaf0fc63b47fac36c760b8e61"}, 0xd8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r4 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@pppoe, &(0x7f0000000040)=0x80, 0x0) ioctl$sock_bt_hci(r4, 0x400448e4, &(0x7f0000000380)="ed2a733daef4d93493078a852e423b1f440fa817aaad72ff3f2bc4e189a2b7c11a4fd408adb079038d4aa1bcae57d027f8229d1d557ff85ab2d3c28c06df72b2c1caac0c118b3da1b58fedce3b82c7c5f9acd70727008033829c14d5cc8bee5a6caea3ef9e94c0a9e8b8e69539d71964b0319cb5d70ef61c4303fc3b04b14b48e3c9db8bb675aea4") execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:13:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x100000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x80084502, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) 00:13:27 executing program 2: mknod(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x1, 0x0) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) [ 243.234894] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x40c282) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001280)={0x0, 0x0, "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", "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"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000540)="3443a57cbf53a98f07f89774829c7e018759592005e3ecff36c7181cf7a9994896c7536ec4ceb47edd09142630668ae5664842c4045cfe37e1", 0x39}], 0x1, 0x7f7fffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r1, r2) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000100)=0x81) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(r0, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d6668228887352c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64666c747569643db0dacdac86aea8e5364e95c12855dbcc5bc9ab42db5670ad4bf856a0cc9e686bf223af09ea028121ec05f09f8f915a3e53c5ac736f4fe06e692605fe2cce6450d92baa287ea5375ee3a9efd31985c0dec2af9f1de48e1a4bbc9988668f26fc66c886fcabcfc7a603703fe9bd38c1e5602f16b82eed56065aef5fd4375de9e5eb7638ed3e2e7690b723d39cc18e035e8d64577f5c2f08db839315f4cf9fc676", @ANYRESHEX=0xee00, @ANYBLOB=',noextend,cache=none,nodevmap,access=user,access=any,\x00']) perf_event_open(&(0x7f0000000840)={0x3, 0x80, 0x40, 0xfe, 0x1, 0x1, 0x0, 0x1f, 0x4001, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x6, 0x3}, 0x100, 0x4, 0x7, 0x5, 0x1b0c, 0x7fffffff, 0x800, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xb) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/35, 0x23}, {&(0x7f00000006c0)=""/78, 0x4e}, {&(0x7f0000000740)=""/11, 0xb}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c}}], 0xffffffffffffffb8}, 0x2000) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0xc08c5332, &(0x7f0000000180)) 00:13:28 executing program 0: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x80081270, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000200)={@id={0x2, 0x0, @c}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) r4 = getpgrp(0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x44201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x8}, r4, 0x2, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="050000000100050000000000", @ANYRES32=r5, @ANYBLOB="0580000000e7c9c000b2dde1873d00349700090000000000000009bce500d3ad96195b0436ea6111537b233f28050000c5d500dd5b8f2b75540000000000000000"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 00:13:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x0) 00:13:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x1ffe00, 0x0) 00:13:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x0) 00:13:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x100000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x80084502, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) 00:13:40 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x40c282) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001280)={0x0, 0x0, "6a108927c7da5da87ef207c086ee932001c4c58949b41fa4e9606abb43ad6437c4d685a86f8bb04dabf6be0e8187b43f6a0ba23317623c7acd3ccca8199ab233db37b73372113c61ddc3e7e3b581d37703000000bd5b18350d968b0f559a3b2b85711f362e0be2a54884ad2e38335e0d9889741b24796f84f25814910d4037d609bd2136948e611d366c294e477d3ae10ea50529954ef2103af336052ff433032c903066a12e4dfa12aabb4969e76f9013fbfeabd9b15b20342968ecfb18238dcff9bcbd5c7dd8d07f7371393e9e6c693d8c43ea01f6aa33a91a7ef250d79ba777bba40750b6479d745229e83033764e4742baa0be86d3f3ce376e5114d265bc", "83a8a501a3298c050c28e76bbe641e2c18a6c539e52c9e3250b08949d59401e0c517bc002bc3fb78a3965136688ae19d4a14515b4335dcf032899de52fa54596fdd3a81125c4cf9970cee093f786fa56eb6dadc6ebb198f0c1ada52133592979505492e8a0016b28068cc19e9d472c49e2dfe4858b30551b2950e4ac2436a37e0b1357af7a28ef8d645c158c0f74c605ae9ef33d7316f000e85eb03f4b0bb6284415ed17e91dc97581b4ec8a39adf6d8e0e20c50711b3498f900b7d8a984bebaf138969bf43f1f1f4302348123e6276e0e693ba282aef1f3dc40dce32bd59b6f179071357edd061536ebc4d2bc3b11a7e01a3aadb7d4ce8a94de4794ca9dd86ac911a54cb6063da0a88ee2c13159e72a4345219b075347d09f68881926815333e21701c812faf9dac9153a76369d806bdc1aacbf3fb1e75ba9b740a6f65ac5be0984fc3dbd0b2b269296a3e71e700c7c5e70690090d4e17467ddb04bfe080f211ec5ca5644ddb95977b041c623f71eb2c2047336d2016c276cb3f0f96373cdd5b96e90313082ef639cb10523172fd8d6966e50d17db6f598a7ff0f4867472bfa78c7db541a36fed3b66a32283d369ca9e69f2e222480a9d8ca1bef1810abcd2c06ebc5b299f6c863d12d5fc47133f9dade6ba71b8e4d53b12c843a0b8ae0075d029dcb59d9efd83f3b597bbef1d1dac5046683827072130c442a1ec8fe4c6b78490e6835c0629018f47b4ed78cc59c83437b6dc581df6e299cc1b16f912b16a586c11df21a7bc4810f3ed5f256b3c53e34d9c134722c78eb2aa1b1e2eef14187bc9261493392dbd08bdc2e8eee3815657d9057f00bf57a7c3a65fc5f5548de8f2503720d2a1cd9ee9d4e486eaf1c3527c8e4ffb082e2100a0a00fa175a24d7e4c97f059eface7a10bdbdea5883441117e90bcad4670c7221ec399634c85cc6d6aa3e7f76954d506566879206ce629e1767258dc606b327c0805b8c658167afedfd7887cf2490a9af648bba8d603df4af0ceb7050e2ee12f2b3b6d983fa15b205ee351b22437edab80d42104a7f51e6b5fcf6da3f6fc9efc09deb98c6caa7fa1edbf17d6ca039e795c031b55875f5244c5a555fd950f4fb8918ab54f75c4b7f8dbcda166105a0feb12cd042d556b899250ec164a0a00b6fa0c1ec2101c7f222dccea60e40127942aed7ee736d1e009921a2f640191e021d6fafd371f92cc6a2de7722dd0df64895220b1d262db93c7221d5479e7a6072ed795625686ff0034f173ec9ad12aa7cbcda1f447731b3da90b4fe763e4450e22923c8fd64e0b348031a9ce64887e0933305b89021b5a5d5d92446143f0f4a77c2b74217d2900fde84bddd327cd1a4bf0d9f70c222af5da01971f270af59d090b7156355851d012e13ae1d9d1ca1d2d152aea3b9d9f1b3d3ec48733e0698d8381682b71c8b7891ab4b5e7dd74bf5766d9ca62ad014d6fd6650e0bd0914a2ed4911b1b0b049c50342212b372008f9cf1858cdb77870c62a55265ef963f5a4ae59512b3566dccdb55d169cc2da1b3d90784baaf93daa13d2a1b7264351287eb2258586d9f5b672b98978e2300a2c007bae1b11ebfdaafebec84ae659e4e85eed647132e4bd8cb759d0e2f8e3f239b9f524f3fcb72c17bf22b64183f000fe1f3f2367e67bd1276523f5624c475fc072d62bb2b500f68c5318c8ad80abf3d6537d5a106d6ab4f076fd8365ff28b9216a2c24665f068b8682ac44064ca2dce2feb4b4ca179f6bd97dd43584e3f0f70faa284ba075d34dae08621246fcb9e77184ae45f33ee83aeda24d79a99687f3b59ce5299e7d0949235ada30c2b3840b9e52a89d2e1d01b635953dac534e5944d9383296f9753d6b3eaa02f8f22e16a870eae7e10a0b8391fb6adbdc5a15931485382389115f6e46b05b1f9c1312929c198b068039e996920475bacdc09218c0bec9b799bb46b78e4e2b67ded5d33890e37cf5773834bd40f4074a3d5607c07046edfeeb169d032692e370f2f5f1b94793dac564c5b5e8d92ddfb145931029fe40109881d13fd5ee3e4565bc1704428779df75f39b618871efb91abba625a28801cd9b137d1b8a90e2aab270a53a46c63382dd199ebd856efa7785fb5b44164fee8d7b708ee95c179c8c5864e9835a2f3b5f8c516e68739f2d6151652de2e3016f5117e14aabce09f09378279ef0abc7020014a8e0e194dcd933385fee9fe600dc4212b63d9ee024669236571e45be099ea9c8eaac5ccac2883fd815a70fcb334a43bc3990aec45d82af3dc725ce549aad5e71390bc87cf9be42066bfa91e9de928ff9a32664b9aa6801dc0bad7d9c2c63ab13c84b6bf60154526e89090df34089b3954d44efac2d061f5d719b506ab615f54750174b04dff44740868eb8cbd5842353100ebff293ec0080696bd661527df3361d07ab348b60f8cfde9f480e6f87f58d9005865e3370ad8164a200098ae6ee310d4561d817483b7a9568882d808029a7d01656e99d2e1d2dc67f4c45156e2db0e35709bb847cbf82bab030e31ba1128b3f076e5f008b4629fee6d8d6ba55ecab274fb460bf80ee16dd26c6a9cc322f247a08e76c1b5e86783eab907cc8ff91f6dccddc09b9a13ac7bb3b0e3ccdb3c6f4696080aa79cbea521e1261f73db7f889af7879e9b2ffd029e75eadc10937938810b61512a0539973c91f7e9c87303a2d27c1281aee40a5ad2f5907c2756496420c3e88d634ab574a60b720b6642b7195a058c780a898e2fbb8862f64f0ef387f58af8592b43a14e454982154e5608ba38cf9a551f609a7cd41fc8497201b348df164bf3983b7c8d6a4b1d8d8f2eb7c6cc6c4c2c6533bbaebd86b63705078e5da47ab48886afab92d708622cfc05a458d6c85ff2f167cdf62c0d7a84a852607af81222cf8f9c9e27c99bff3b75cfa160526a090e04eb9a502d0248861d787f1ff2842d9454269335ebb186d8ddd4f0f49c2388d566792e481d483c2df6b557a0285c629f3a646f99eb13e953e782d3f1863d2d4b8d8da1c4f8001f662678ecfd9d35b4783da4577f7c7d70975c4094c3b69f14bf2ecd38cf86169057e79c942f16ac6a14c808176fdcb751810611f2d80ee69094a5f74846cf270835300a8e8aa264f1d240257d6a92186daca114f60718a212c7f51f7417fdee58100e674592fc9f0b24fb9f7e5b27abe98b0facb2efcd85d5ac08dd52551e0b2a51961a681c9b0b570efcd72982b8628d6198645bf35f293af277cb23b3fbc2852f754e3ad559c2c77931c17fd49ce9738fac7795c25b62d57b859f199c01ce1cd623f5188a60aacffc450fc3b0aa4d02d1301c6b9fe458a1bf18e7ee3c8c64345ed0d06f6e06018212b8485bfab0120c8d74e99065d5a8f81ad7065c8b34fe121b1e08ab87f20d131d4431e041b3558d7b1b8543af62888bb0603c85c551e8d81d6a7f32ec643505e6650724ccaa4f1e5ce7d0ac01ebe47d05aedbb493138dab2e6c3271496e16e14821649c6a37f5368c00bf83198239f38d024d280bd08ce48e401a4d87128a034ccd2ea6a0b9e5d81093021a280f0f10ba18f5fa5150c81810e15900e3b3b61348f6be520860800680945d23b222278361888af6e50b2b58dc708bec418e57726646290968fd7de7d3757e0873a4e417d6d9cc3e43e45522e5816fc074e897566da7021c83d71f4bac04ebbbd4e6bcd7353ff0be7137608417d8c2da001aa8d1285eb47ac544fe8130647529463655f4838a864e78082a96b4efe5548877f87887b7752e2627242997eabf68fde20b1b27f8ee821d43fbebaaf38a954633902cefe6f3627176d8b1a5e25b73df1ffd1a6c6f835f4204e67d15123f80c45e5e83b76a1e65afa70cd182a1403407768b627ec5c329947a476b6cf4edad204f36a2212169bca489411440ced4ddf4163739220a05fe3cb74a4dbfbd273130c46913e8c22055c708a2592e22d4211fda544ac9403f05113f68c5468b12d7d6171409d38705e598fd78d809e1769304f3a11f6775ba410757559de64acb00f512b0190376582765ffdde03282445f9e0ace336f4b09673a9ef160d1c66cf856e04dbbd41c597376d3c4c21c8c34c6392945ab58e382786687da1df68eaf5a7318fddf3654fa6adb617baa432c85a7bfeb5d63fe16c1012fe4440a5d8cf349d9a8b1f75027bc9f2c6a56dd20275f2a899ed54f35d7c53feed5bb37828651c979d0920fc2b4bb8e0f540163f20ea2a5566d56696abdc6a9aa9db917ef8b5cc826049998b6a0b604dcf9f7b276e2489d0fb8daf7126db72f1e8d615e8ec001c142391c1d9e392ec2987bd5a7259059392d15416ec2b6a6b37944b3d0c550a42d9f36cb9c6c2ddca93d1665e4c5f61e3c5a101aa10c10bf11b615e1f718143efda59ef6edec961c6afafd2f7620f864e31ff4336a220970a9783e17eed18b932803441e172a2d9d01c7c6a039bd9efa1f1a7e63af445f033e8e923c9142a868764490ababf181fceb75e47fad937487230f6720d4a8f2833e4f3094513bb2ecfa904741bb0b003354e84f2fe00f3938d820968ff73740e62dd68cee6eb5e3016f35327ffdadfa428a74dd66fbac07afa7ffdfd5259a58f3338629eab653d7632b1d4ee5de10dfebecc0dec740f2aef44aba211fc1919532c358d8e5a2a5f1879ec0afd5bade05c028a5e74f0740ea33d0d13f43888d218860c78ee8fab965112d977ba8f8c8d11a265a762646820594aba42a993a523f4771137471c2d9b3933e8b90c24bd075dd639b073a22b5fcf23303dcd828e7e2845912353aef23582995b779181c2c525f37b22a873611b5bca2f2678ed7576922be31208fec0d2806d0363e8837364a34ac3bf76a3682c93b7d79f5b01321bbc2f432cb7255f85e758c35bf70344b0119f92e2d20c6e380028af56e8aa10614677de3d9b001b66c319fb86e42540380c45d019b5f0aeaeab94a887addd8e12062b9125efb6d7a4b6222b0fdaf0b7a84b3dea501d43de2d98f13166aa2d3f4e1e11bc114d924ddf5e8ddf37c287fe94e245f3dafa605da051c012d95ff1b82a345af0e512ed18da2a3bdb1734f063d48bf97b4d8e2daf95c0a679aedd503b68f7ac4c4139e15d1deddcab04db34fdb0834246b1b36f8b52250a2e75687d4a98994ebe0fc65c8e2c7be446c2ffa766206a52cc4f7dc508f8c8156baf8e7dac0a305d88c65fb5c96b5d34bd9cdf3eaf534025fd4a70555e22b5450e050df9457e55bfac21dfe825ab1b6e11c70d39ca93e16cdf16231935e5d3185806919a23dcbaa9227361bf25276b815cf0375a4cea3162f38995bb530a08b5c0e2c0d96a316cf42ff3e3ca1a35360fddb3426cf5ade1be89d81fc8ed2016e6199d1c2580e0dc3030f39531fe0dfc41f5a6825bde42846c86af104d85"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000540)="3443a57cbf53a98f07f89774829c7e018759592005e3ecff36c7181cf7a9994896c7536ec4ceb47edd09142630668ae5664842c4045cfe37e1", 0x39}], 0x1, 0x7f7fffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r1, r2) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000100)=0x81) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(r0, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d6668228887352c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64666c747569643db0dacdac86aea8e5364e95c12855dbcc5bc9ab42db5670ad4bf856a0cc9e686bf223af09ea028121ec05f09f8f915a3e53c5ac736f4fe06e692605fe2cce6450d92baa287ea5375ee3a9efd31985c0dec2af9f1de48e1a4bbc9988668f26fc66c886fcabcfc7a603703fe9bd38c1e5602f16b82eed56065aef5fd4375de9e5eb7638ed3e2e7690b723d39cc18e035e8d64577f5c2f08db839315f4cf9fc676", @ANYRESHEX=0xee00, @ANYBLOB=',noextend,cache=none,nodevmap,access=user,access=any,\x00']) perf_event_open(&(0x7f0000000840)={0x3, 0x80, 0x40, 0xfe, 0x1, 0x1, 0x0, 0x1f, 0x4001, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x6, 0x3}, 0x100, 0x4, 0x7, 0x5, 0x1b0c, 0x7fffffff, 0x800, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xb) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/35, 0x23}, {&(0x7f00000006c0)=""/78, 0x4e}, {&(0x7f0000000740)=""/11, 0xb}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c}}], 0xffffffffffffffb8}, 0x2000) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0xc08c5332, &(0x7f0000000180)) 00:13:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x40c282) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001280)={0x0, 0x0, "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", "83a8a501a3298c050c28e76bbe641e2c18a6c539e52c9e3250b08949d59401e0c517bc002bc3fb78a3965136688ae19d4a14515b4335dcf032899de52fa54596fdd3a81125c4cf9970cee093f786fa56eb6dadc6ebb198f0c1ada52133592979505492e8a0016b28068cc19e9d472c49e2dfe4858b30551b2950e4ac2436a37e0b1357af7a28ef8d645c158c0f74c605ae9ef33d7316f000e85eb03f4b0bb6284415ed17e91dc97581b4ec8a39adf6d8e0e20c50711b3498f900b7d8a984bebaf138969bf43f1f1f4302348123e6276e0e693ba282aef1f3dc40dce32bd59b6f179071357edd061536ebc4d2bc3b11a7e01a3aadb7d4ce8a94de4794ca9dd86ac911a54cb6063da0a88ee2c13159e72a4345219b075347d09f68881926815333e21701c812faf9dac9153a76369d806bdc1aacbf3fb1e75ba9b740a6f65ac5be0984fc3dbd0b2b269296a3e71e700c7c5e70690090d4e17467ddb04bfe080f211ec5ca5644ddb95977b041c623f71eb2c2047336d2016c276cb3f0f96373cdd5b96e90313082ef639cb10523172fd8d6966e50d17db6f598a7ff0f4867472bfa78c7db541a36fed3b66a32283d369ca9e69f2e222480a9d8ca1bef1810abcd2c06ebc5b299f6c863d12d5fc47133f9dade6ba71b8e4d53b12c843a0b8ae0075d029dcb59d9efd83f3b597bbef1d1dac5046683827072130c442a1ec8fe4c6b78490e6835c0629018f47b4ed78cc59c83437b6dc581df6e299cc1b16f912b16a586c11df21a7bc4810f3ed5f256b3c53e34d9c134722c78eb2aa1b1e2eef14187bc9261493392dbd08bdc2e8eee3815657d9057f00bf57a7c3a65fc5f5548de8f2503720d2a1cd9ee9d4e486eaf1c3527c8e4ffb082e2100a0a00fa175a24d7e4c97f059eface7a10bdbdea5883441117e90bcad4670c7221ec399634c85cc6d6aa3e7f76954d506566879206ce629e1767258dc606b327c0805b8c658167afedfd7887cf2490a9af648bba8d603df4af0ceb7050e2ee12f2b3b6d983fa15b205ee351b22437edab80d42104a7f51e6b5fcf6da3f6fc9efc09deb98c6caa7fa1edbf17d6ca039e795c031b55875f5244c5a555fd950f4fb8918ab54f75c4b7f8dbcda166105a0feb12cd042d556b899250ec164a0a00b6fa0c1ec2101c7f222dccea60e40127942aed7ee736d1e009921a2f640191e021d6fafd371f92cc6a2de7722dd0df64895220b1d262db93c7221d5479e7a6072ed795625686ff0034f173ec9ad12aa7cbcda1f447731b3da90b4fe763e4450e22923c8fd64e0b348031a9ce64887e0933305b89021b5a5d5d92446143f0f4a77c2b74217d2900fde84bddd327cd1a4bf0d9f70c222af5da01971f270af59d090b7156355851d012e13ae1d9d1ca1d2d152aea3b9d9f1b3d3ec48733e0698d8381682b71c8b7891ab4b5e7dd74bf5766d9ca62ad014d6fd6650e0bd0914a2ed4911b1b0b049c50342212b372008f9cf1858cdb77870c62a55265ef963f5a4ae59512b3566dccdb55d169cc2da1b3d90784baaf93daa13d2a1b7264351287eb2258586d9f5b672b98978e2300a2c007bae1b11ebfdaafebec84ae659e4e85eed647132e4bd8cb759d0e2f8e3f239b9f524f3fcb72c17bf22b64183f000fe1f3f2367e67bd1276523f5624c475fc072d62bb2b500f68c5318c8ad80abf3d6537d5a106d6ab4f076fd8365ff28b9216a2c24665f068b8682ac44064ca2dce2feb4b4ca179f6bd97dd43584e3f0f70faa284ba075d34dae08621246fcb9e77184ae45f33ee83aeda24d79a99687f3b59ce5299e7d0949235ada30c2b3840b9e52a89d2e1d01b635953dac534e5944d9383296f9753d6b3eaa02f8f22e16a870eae7e10a0b8391fb6adbdc5a15931485382389115f6e46b05b1f9c1312929c198b068039e996920475bacdc09218c0bec9b799bb46b78e4e2b67ded5d33890e37cf5773834bd40f4074a3d5607c07046edfeeb169d032692e370f2f5f1b94793dac564c5b5e8d92ddfb145931029fe40109881d13fd5ee3e4565bc1704428779df75f39b618871efb91abba625a28801cd9b137d1b8a90e2aab270a53a46c63382dd199ebd856efa7785fb5b44164fee8d7b708ee95c179c8c5864e9835a2f3b5f8c516e68739f2d6151652de2e3016f5117e14aabce09f09378279ef0abc7020014a8e0e194dcd933385fee9fe600dc4212b63d9ee024669236571e45be099ea9c8eaac5ccac2883fd815a70fcb334a43bc3990aec45d82af3dc725ce549aad5e71390bc87cf9be42066bfa91e9de928ff9a32664b9aa6801dc0bad7d9c2c63ab13c84b6bf60154526e89090df34089b3954d44efac2d061f5d719b506ab615f54750174b04dff44740868eb8cbd5842353100ebff293ec0080696bd661527df3361d07ab348b60f8cfde9f480e6f87f58d9005865e3370ad8164a200098ae6ee310d4561d817483b7a9568882d808029a7d01656e99d2e1d2dc67f4c45156e2db0e35709bb847cbf82bab030e31ba1128b3f076e5f008b4629fee6d8d6ba55ecab274fb460bf80ee16dd26c6a9cc322f247a08e76c1b5e86783eab907cc8ff91f6dccddc09b9a13ac7bb3b0e3ccdb3c6f4696080aa79cbea521e1261f73db7f889af7879e9b2ffd029e75eadc10937938810b61512a0539973c91f7e9c87303a2d27c1281aee40a5ad2f5907c2756496420c3e88d634ab574a60b720b6642b7195a058c780a898e2fbb8862f64f0ef387f58af8592b43a14e454982154e5608ba38cf9a551f609a7cd41fc8497201b348df164bf3983b7c8d6a4b1d8d8f2eb7c6cc6c4c2c6533bbaebd86b63705078e5da47ab48886afab92d708622cfc05a458d6c85ff2f167cdf62c0d7a84a852607af81222cf8f9c9e27c99bff3b75cfa160526a090e04eb9a502d0248861d787f1ff2842d9454269335ebb186d8ddd4f0f49c2388d566792e481d483c2df6b557a0285c629f3a646f99eb13e953e782d3f1863d2d4b8d8da1c4f8001f662678ecfd9d35b4783da4577f7c7d70975c4094c3b69f14bf2ecd38cf86169057e79c942f16ac6a14c808176fdcb751810611f2d80ee69094a5f74846cf270835300a8e8aa264f1d240257d6a92186daca114f60718a212c7f51f7417fdee58100e674592fc9f0b24fb9f7e5b27abe98b0facb2efcd85d5ac08dd52551e0b2a51961a681c9b0b570efcd72982b8628d6198645bf35f293af277cb23b3fbc2852f754e3ad559c2c77931c17fd49ce9738fac7795c25b62d57b859f199c01ce1cd623f5188a60aacffc450fc3b0aa4d02d1301c6b9fe458a1bf18e7ee3c8c64345ed0d06f6e06018212b8485bfab0120c8d74e99065d5a8f81ad7065c8b34fe121b1e08ab87f20d131d4431e041b3558d7b1b8543af62888bb0603c85c551e8d81d6a7f32ec643505e6650724ccaa4f1e5ce7d0ac01ebe47d05aedbb493138dab2e6c3271496e16e14821649c6a37f5368c00bf83198239f38d024d280bd08ce48e401a4d87128a034ccd2ea6a0b9e5d81093021a280f0f10ba18f5fa5150c81810e15900e3b3b61348f6be520860800680945d23b222278361888af6e50b2b58dc708bec418e57726646290968fd7de7d3757e0873a4e417d6d9cc3e43e45522e5816fc074e897566da7021c83d71f4bac04ebbbd4e6bcd7353ff0be7137608417d8c2da001aa8d1285eb47ac544fe8130647529463655f4838a864e78082a96b4efe5548877f87887b7752e2627242997eabf68fde20b1b27f8ee821d43fbebaaf38a954633902cefe6f3627176d8b1a5e25b73df1ffd1a6c6f835f4204e67d15123f80c45e5e83b76a1e65afa70cd182a1403407768b627ec5c329947a476b6cf4edad204f36a2212169bca489411440ced4ddf4163739220a05fe3cb74a4dbfbd273130c46913e8c22055c708a2592e22d4211fda544ac9403f05113f68c5468b12d7d6171409d38705e598fd78d809e1769304f3a11f6775ba410757559de64acb00f512b0190376582765ffdde03282445f9e0ace336f4b09673a9ef160d1c66cf856e04dbbd41c597376d3c4c21c8c34c6392945ab58e382786687da1df68eaf5a7318fddf3654fa6adb617baa432c85a7bfeb5d63fe16c1012fe4440a5d8cf349d9a8b1f75027bc9f2c6a56dd20275f2a899ed54f35d7c53feed5bb37828651c979d0920fc2b4bb8e0f540163f20ea2a5566d56696abdc6a9aa9db917ef8b5cc826049998b6a0b604dcf9f7b276e2489d0fb8daf7126db72f1e8d615e8ec001c142391c1d9e392ec2987bd5a7259059392d15416ec2b6a6b37944b3d0c550a42d9f36cb9c6c2ddca93d1665e4c5f61e3c5a101aa10c10bf11b615e1f718143efda59ef6edec961c6afafd2f7620f864e31ff4336a220970a9783e17eed18b932803441e172a2d9d01c7c6a039bd9efa1f1a7e63af445f033e8e923c9142a868764490ababf181fceb75e47fad937487230f6720d4a8f2833e4f3094513bb2ecfa904741bb0b003354e84f2fe00f3938d820968ff73740e62dd68cee6eb5e3016f35327ffdadfa428a74dd66fbac07afa7ffdfd5259a58f3338629eab653d7632b1d4ee5de10dfebecc0dec740f2aef44aba211fc1919532c358d8e5a2a5f1879ec0afd5bade05c028a5e74f0740ea33d0d13f43888d218860c78ee8fab965112d977ba8f8c8d11a265a762646820594aba42a993a523f4771137471c2d9b3933e8b90c24bd075dd639b073a22b5fcf23303dcd828e7e2845912353aef23582995b779181c2c525f37b22a873611b5bca2f2678ed7576922be31208fec0d2806d0363e8837364a34ac3bf76a3682c93b7d79f5b01321bbc2f432cb7255f85e758c35bf70344b0119f92e2d20c6e380028af56e8aa10614677de3d9b001b66c319fb86e42540380c45d019b5f0aeaeab94a887addd8e12062b9125efb6d7a4b6222b0fdaf0b7a84b3dea501d43de2d98f13166aa2d3f4e1e11bc114d924ddf5e8ddf37c287fe94e245f3dafa605da051c012d95ff1b82a345af0e512ed18da2a3bdb1734f063d48bf97b4d8e2daf95c0a679aedd503b68f7ac4c4139e15d1deddcab04db34fdb0834246b1b36f8b52250a2e75687d4a98994ebe0fc65c8e2c7be446c2ffa766206a52cc4f7dc508f8c8156baf8e7dac0a305d88c65fb5c96b5d34bd9cdf3eaf534025fd4a70555e22b5450e050df9457e55bfac21dfe825ab1b6e11c70d39ca93e16cdf16231935e5d3185806919a23dcbaa9227361bf25276b815cf0375a4cea3162f38995bb530a08b5c0e2c0d96a316cf42ff3e3ca1a35360fddb3426cf5ade1be89d81fc8ed2016e6199d1c2580e0dc3030f39531fe0dfc41f5a6825bde42846c86af104d85"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000540)="3443a57cbf53a98f07f89774829c7e018759592005e3ecff36c7181cf7a9994896c7536ec4ceb47edd09142630668ae5664842c4045cfe37e1", 0x39}], 0x1, 0x7f7fffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) r3 = dup2(r1, r2) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000100)=0x81) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(r0, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d6668228887352c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64666c747569643db0dacdac86aea8e5364e95c12855dbcc5bc9ab42db5670ad4bf856a0cc9e686bf223af09ea028121ec05f09f8f915a3e53c5ac736f4fe06e692605fe2cce6450d92baa287ea5375ee3a9efd31985c0dec2af9f1de48e1a4bbc9988668f26fc66c886fcabcfc7a603703fe9bd38c1e5602f16b82eed56065aef5fd4375de9e5eb7638ed3e2e7690b723d39cc18e035e8d64577f5c2f08db839315f4cf9fc676", @ANYRESHEX=0xee00, @ANYBLOB=',noextend,cache=none,nodevmap,access=user,access=any,\x00']) perf_event_open(&(0x7f0000000840)={0x3, 0x80, 0x40, 0xfe, 0x1, 0x1, 0x0, 0x1f, 0x4001, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x6, 0x3}, 0x100, 0x4, 0x7, 0x5, 0x1b0c, 0x7fffffff, 0x800, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xb) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/35, 0x23}, {&(0x7f00000006c0)=""/78, 0x4e}, {&(0x7f0000000740)=""/11, 0xb}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c}}], 0xffffffffffffffb8}, 0x2000) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0xc08c5332, &(0x7f0000000180)) 00:13:40 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x5f1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x101, @loopback, 0x7}}, 0x0, 0x0, 0x5, 0x0, "858b0185838f52f85db583d550a7cdeee370613080cca1058f887a2d57790a3cc1480734743a8f162fe0d8fd81640440f6a704b74e3146a3cf97feb4aed81a9b3676b6baaf0fc63b47fac36c760b8e61"}, 0xd8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r4 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@pppoe, &(0x7f0000000040)=0x80, 0x0) ioctl$sock_bt_hci(r4, 0x400448e4, &(0x7f0000000380)="ed2a733daef4d93493078a852e423b1f440fa817aaad72ff3f2bc4e189a2b7c11a4fd408adb079038d4aa1bcae57d027f8229d1d557ff85ab2d3c28c06df72b2c1caac0c118b3da1b58fedce3b82c7c5f9acd70727008033829c14d5cc8bee5a6caea3ef9e94c0a9e8b8e69539d71964b0319cb5d70ef61c4303fc3b04b14b48e3c9db8bb675aea4") execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:13:40 executing program 6: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0x0) openat(r2, &(0x7f0000000200)='./file1\x00', 0x80, 0x68) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x124}}, './file1\x00'}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="0580000000e7c9c068b2dde1873d29349700525ea6dc2e9562a7dbbcf825462c"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 00:13:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x0) [ 256.251823] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xc4842, 0x0) r3 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0xfe, 0x1f, 0x5, 0x0, 0x601, 0xa40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x8, 0x81, 0x6, 0x2, 0x3, 0x200, 0x0, 0x6, 0x0, 0xcb1f}, r3, 0x7, r0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) 00:13:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x0) 00:13:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) clone3(&(0x7f00000004c0)={0x810800, &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000000), {0x4}, &(0x7f0000000100)=""/153, 0x9e, 0x0, 0x0}, 0x58) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x80081270, &(0x7f0000000000)) process_madvise(r1, &(0x7f0000000780)=[{&(0x7f0000000300)="768d24a4552f05684dc92a955b9678faa585aec818d8d8d38c3a906aee8aa7e367bbef11d24385de714f62b34df2dd7adc880917efda89025daabac234a4606ca97fbefd4186b3ddf8949e396ff20b8de9f5affd87e68bb3ded4fb685fa01a1a17f832c2c05607dead97ec63caca28a4a5ddaef6615012f31e4e67f1a6eb2ffdb68d9ecd116f9cfab76cc31449d6ea456a184742abdad0e9fee9b1ce3311233b9aaae5f5db96564b9f784419bce4aaf742f73fc63e3d0cb39ec72d958a0d73790234fc537105dc5d184e115e65aef988b5d10ce39098c7d7793b0183f0de3655597233e3d2b7d91d809cc3b7dd9501494bdb9c9879", 0xf5}, {&(0x7f0000000540)="e4e34548fe6d291186819a021993585a9eb9de6d5fe00da84c8ce3c1b68ae8930867e3fdedb45e18b05b36a085493a5a5247217f0ef178763144805bdac8260ee010d5fe36b07b635301cd449c1572fa531554dc9bb4d1057063ad8f628d32b3efa927271fedb0f4f4d948749e88218bf9a5bbf99798ecbb808c96d8e0898679554b81d470ead9529d4fee510ef32912a3a1b05f2a579a63d21aea4ca2afeb25bed57b7b5c69bb0934431f11c0840290b0dbce0e6774c54cf50dffa92f45b4e8847818ef824b9647934a9ab87a8214b333c4", 0xd2}, {&(0x7f0000000400)="42c92cbd06a4769cc801dc4d5f6a82bc733ce5cc6b57a5c6da613e79bf563f0bfd37cc92ce62e5715d4b986d277cdd600969fa53e599e94f9ead4a998aa47964091412b0e0eee40ef06f6c29d45c545be790424bb49d49560181dac4a3971acfd14ffcc1ecab5eae5249e12fa8b6098f7297462482a7641cca8f2284cce92e61f1b87b913029619ba970b318232ad2a685aa4893950702bf67f5807d1a3f83be98e75679a3a2614c775baec68a0faa833f7b5377", 0xb4}, {&(0x7f0000000640)="1c6667f7c8b8ffcfc64d65b6dba667de2c97f686bc5e63e5038ac343e290172bd2568ce3b95d0feb6e68f7a4fee440a7f74b37e064ac442dae828fdc4427cfbfff3724618071dbe2b9aaef3c254241fc088d7532019bb54c68e43f80ba5cd4b6e639c3b9481074b4", 0x68}, {&(0x7f00000006c0)="a6fd13ad027f97c35f272a8d89502f39d17677c33e7cc8a8eb11b24139c20b01acf193acd8275b524b12c7202f86d8831747ad345feaeb4d87bb3a32c203556f451358972de21ed9fb15c52787f90626a96ef4cf7e15886fca7df260949f91bce321c11a20ce469c7406ca15e79b8b023efd2c3242f5f4040f6df69189b2b32df6d47657be8ca7fbfde760182c381cb197b2af4327aa87d2aef6e7091e9cfcb5ad97f7cb7831437448089eb6367f41b1b8b7a8ea04f39e92", 0xb8}, {&(0x7f00000001c0)="3aff99d59034a68f2079b905097c8de1", 0x10}], 0x6, 0x9, 0x0) 00:13:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0xffffffffffffff15}], 0x0, &(0x7f00000011c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141800, 0x40) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x1) 00:13:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) [ 256.444543] loop4: detected capacity change from 0 to 16383 00:13:41 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) keyctl$clear(0x7, 0xfffffffffffffffa) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x100, @loopback, 0x6}, 0x1c) getpriority(0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x20004000) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 256.478136] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000340)={'veth0_macvtap\x00', @ifru_data=0x0}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x8) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r5) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 00:13:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 00:13:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x1ffe00, 0x0) [ 256.619221] ISOFS: Unable to identify CD-ROM format. [ 256.664451] loop4: detected capacity change from 0 to 16383 [ 256.729648] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 256.780200] ISOFS: Unable to identify CD-ROM format. 00:13:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 00:13:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xc4842, 0x0) r3 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0xfe, 0x1f, 0x5, 0x0, 0x601, 0xa40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x8, 0x81, 0x6, 0x2, 0x3, 0x200, 0x0, 0x6, 0x0, 0xcb1f}, r3, 0x7, r0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) 00:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:13:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) close(r0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000000)=0xfff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 00:13:53 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/xhci_hcd', 0x0, 0x80) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x4, 0x121480) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4c23, 0x2, @local, 0x100}, 0x1c) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder0\x00', 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x8000) r3 = openat(r2, &(0x7f0000000000)='./file1\x00', 0x800, 0x10d) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="a145de355106c550d60b7c58022d155459a1588246ebd7771047d767966375d67ec4591e83b113285173d6767520a5b8b18ee9312c0f1a0f13e97ed3770aaa8b6727436fdd52bd22f4", 0x49}], 0x1, 0x5, 0x6) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 00:13:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000340)={'veth0_macvtap\x00', @ifru_data=0x0}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000300)={{r3}, "c22aa4ec83458898ed539b27e7f91223095c927df912eb65767af614be2ee61bcc272deb65566fbf5e4d37824d644c9d7c9c4daa336408882b84254a1cc680679da29ddcca3aec45ee2a9442cc1af5f95cdbca3d492afb17ed1d884e6a6a82c13bc042514f9dfcc930b0a935e63a1cdfb93a7ef3773c098b01603fa35f535923becc915ca8c688426f9fc06510de49e1ba8eebb3f0388ae6cfe7b2e5ef9c653ed88cb1dfade0ff804412cd6c4022917a2699e4dba318f3f911cba350840025d3999a46d8866b1dd42dfef78ab6a2827bd60e19c6b64316babc6ef7eed56afe3871db4fe85cd3384aeda17b675547d24a8b7d9e10520a722466513717f70c26c491ebb75ceba83c8060fccc8565ce9e3a353880992f9c14df336d12f8591adb69ec122e1fcc2eea92fe3f5d31a95fc1b4b999c7d982d5626c48cb665114a2f0c9f1e5bce6b7b765f8fde9df816c6c241415d3ea241d0271b6ceb10306817a8e88fc9370259a9018893b331751bf91d0994f3c183e19ef5aefa384334f27354d10488bd0d7ddf87c90f79081c54cf2b38d4003d30eaaf9c3a5bdcf754317cb5ec576c8c76a399288b84f7efebda476b8c2c0751c6ce8dc18bac2d8e3d7af1a3e387f2e4b7fc7e2dfe2756dbde49d917cff45c1761b6640d41782b3f00bbf83e6f816da937961a557b2c3c394b30b59e2b602a28f8898dca34037b8e161399f27ce93035e2f148458e0d154af920a6df33c56e3b6a1a90b8ea7b89b443793d67b0038b89f7eb1ad29d6c40c45f677d866985fcf3dfd449d8ff074e14979f937a8cd1f2b5661aee3164ad2dac9b2481db6746436938ce9cca8dcd0c46e2579d842e63eb9c06d69a69a5e096ad8eb00939d98e48e10693885f68e043247d57fa5ad9dc07d287e9588afb93dda0780b373d3caac9636033be681a8151cdb9e8bcd5a512fdde09d48973fb2d05111425e0cc4bba14105109534a976d6d8cd68272638f48303c66c0ae5a6486b6c0dca11cbf9f772fe21c3bcd16ee042b4111d38f7b53accd61d1ee1ef8344b7431901e90965a187028e84b1ec8b279975a983507098ba42b3823c68985ce85204242284ca194e6878df0248077d69ac74a534932f418cd79cbc3d0dc6dfbca5af26fbd91652520e517f56c1c868e644bbfb1a617510d773aeb899d17ce87c91ef489fc0cc82344bbe3ba96c21077d9b0af1c0be6fe147601b927f35254c08d99c4ad3f41712781fbf53ef0a7e86cecc1b633106dbfc8aaa12aedc972218f4ce6163f035415a66368756aa53f7f5f784a32c1c23a43dc4b0697cedbba1de7e92f49e470bafe26f241a01fda0b94d0d63d45893bcec94c14e11669fa1aebee5a9ee298dfaf8c088309b42e05c65d54acd9ebc35ff5fdc428343d5ffbc38616571c47a5d10ec84f53e9fe5c818a59440132c8730cd48cedb694e6dc7163aa5daa697334df90833582f5f206b1980521fc036dcd43cc202997cb3f8a6e427e9f2d7695942c60f2f864d4db8237ee2de626f96bae57ec00e682da2cae1fb197a2ba9d96f0674432b137a0237507674bd20357351813fe89b1538a9ed502dc501d9d14b9dfc2eb2ac372b17bd3c8ac4cc04a41ed3deaa70184a31be3d059d33544bda1112da096c745c5ae810f27a27138cd518db5d28de0f7a918de9058d6a41c7d24e557539da19a1fa44f566b9637dae430019171f4d962128e5886ba43a1856783cc059265a85784f5f7b9f25973dc217f0c3a932a7958005591ad7680b1e1224d51f70a9d22989d8b94610e53de076824c62062b6a3db4d21e3d2d5f57576492256ee53d92036f1c6e5f02fcc0b07cb273ff5a7432fcb65cf6cc2a50c0c9bd8bcd00eda036ba74979e77b47852082ca7e887913a7b4afb5d6b6c9912022695a68897a4eee362956bbb267cce864113a1525cbf770cfd6ec6fd3f9fe8d25c10255a95d54b5937038e17ac3557aa2fae4e7680302c703e83d4e754cb036a8072b4ca19adf4fcc3269cb015ffcd05199906d52c73501a44e70b1282e16f62a4a57b1eb89b29ab135b38cd36562695e7ddd2c40e14e41b2279bd8cc32b8b066c574a8ed40e2f32c5b5e07cd593e92a08e572db6dc63523e42f8bfd3b12c13d8b0b247be1f9eb8d0dcc085c036ece5d02a2b651f14315e696daf255a702b2c3bc726b21946db50dd962ced41cdde7ac65bb39ebb82bd2d1535281830e00b1baa5596adc00fa5334ba2d529ed6288f250a975c4702ff4d7c783db76d9d33edd9b879f02146977ebe71889b4234843ea6423ac12db965ecbdbfcbe3d8833db67461e7abd4a056c8aa652dcee66859203bf11c46012fd2984ef3b3b786be905c419d0618a8b947405bf78cd18c0ad3ade1cdf0086faf986d0265f0c8679210184731c37275dba1b67c2dbeea4263f8562c82d918cda0f883c5c14b04251d641b286fb9296fc03dc690534d907ac94eef580b10751e6c7e7e477df7741d8172c63d75e2f684b57732a97f3e189befb539d4c96124ffd80ad7fa079f59f26191d81025d5f10bc62b1d2e88901ee7bb6065307100738538b4ba4c2e0247563fc0170002ddf7f944df85574aa3b1fc223397ee7dbd4a2e8533a1e8b5bf876d763f33ae382f6c7bb8abd2770551f7fe7e8271cd503ac652277101bb7244a7d97093db960bd5603012f6f7f02ddc3a43db80fd66f0145aab2f1488c561c1249a11b919eaf87dea47efcf0852c38a522e3b36e3656e44ee9f3af3c38a5754f83e261cd5d4777379a0139e7cd098d0acefe36097595bd316ce3553adb4eaf4bc29e24bcbb23ca734aea3eb51bbc84f62b15a750f4bd6bd30aaa0edad05142834e545ccb86fcbbfdb8fcb617a416e19a7891c4e78e0d67cb823f7059177908b509a7d5e18dd794580dc9a02b5ea55406c90488827c0eef899ff20ab463fa8451de1124767d287bc8e479368e680020e7e1ce929ea20e574b865bf79026987d6a0ed0fe47123faa1382c2870c0afb4bd1c8adb449d3650ee805ebfcd926851f8a69e0030462e40bb5b5bc0dd7eda1e4118c3b65740415145c0185be5c84a43ae6048438c3ba3c05bf05ba5824942f3b360fbc2a1df238154c5ec473c4c81907bf7ef62280f9bdf5e663536b8b23413f3972cc264c3180e38a03205005b3b9b7ca82f2c99d4f84106a8b624fdfd13e1b8db25820286bccf83a963813b3a446f7fd62142b7b7ac52ee66e9f1e048a492e6b43fb9f3ad855fd32f8b273964e03136803a9a3595a9a449f294c4ae81bf357aceb492d38b9ab7921220d41ec776365a658af464b196791767593de63c9a8d39bfe62f02a072e3fddafbc611b06377762cff8fb0676003dcf96edcf22282a89f7190a248b83a851ea01136ff6bc84e0eaf7e1cb455c30b42fa4789dcfb1af96fdf62ff6660b82eb340940f7b2aaddc65975883ce57421e493e04f7e03c12edf4ab837cdb7bb8600a89758e476bfe027a20d63af64f1852eed07d9819b352d287797572d3f660d6a6b18ea638742478bacc08c09efacfed6f69b328fdf08818d5bf83af2900c50c9bb1d8cbacc25ed50552edde9ced7f3ab9ca9833898efdcfc1ad1157251c25f1418ea0ddb46aa0f98a24da5c8ec724f9d8744229a309fcb0dd25649a318ff17dba1727e772626cb4f2a4b0ff5d86c742eb41b60c26d990c6990cc0ff03af8754a9c20746eaeb50c2c21f05b3e8716b32be8ca65c41531e7d1f00494d07913edcbbfff0746e69b30ef939efefba26327f06fb3b14eceac108bb9ef806437443bba4421af2d01ca45f1651f2a96638e774bdfbd3fdf5fb2cbc5b8281826eef3db7d7aefe7efa4ac3e98ee1ba67edff755a9936b2e64ff620bb1e05fc1bd82da007d34c8f4a2b81054a78267aa6b902371b3201716b25139265917d836000df4c15ae87c498f0483337781e030feacdc020fcf7565a14efb5123500158fbec06ed3ffa611d4800b1f78c7b10f3a67c1fc835776c4588fe97e9491b7e73f20a7d65d9a0b7a4385dfa579580d52fd6f29d0f726713c24e48543258f1727b3861a554beb4fc2f1466b480f9cba4e78b6af0176ba93b3e88f8f7e377701d8f8606ed13f6149b3e0c0218554fd599b7ee3b13587ce50c49ff62e9f2edcadcbc27a55dec49226cf5adc62211c6e45925cb8daed5b23fe7f012e6aaadd1ffd80f54ad91ce54fb9c1e5ad5973a3e85a1132e9cef219b1468af0a07df3635b1f84031f278594fbab6db15218452e6b9d21b1719c39e2011ad56c45457a742adb26e1067130ea5bc710ec95d3f0f7fdea0151b843fe9553b37fa5d5033628e2fb9adf8ba32dcbaa72869dc612f12f330c3b0cdfd7125ca47c3f2a88d2dda7f23d24e330c798a235e51dfdccb462386099778539f09545c74e3377330df87b38dbbd7cfe34366ca8fe3ce8e6435b49787cf6c3a005540f1583834c80443a0abdae127394dca043045a7068523089085b525e66c08567aab4a47357eabdd1637a61f4cc0dd42ef09ef537360163e291d28cad29484297ca064832f5346c28ba282e45960c3f2e971e2b4569ed7f2d6cfc24b06867b60cda71f6150339ccd693a331a818c427abae18a2baf95a548bec9c4a0f3f2a52a78b8f36c0599c132001cd63a46525b557de241c0ca689eaa491c51d858c19eee5eee62fc405e8c28f4b7a7f6c6f41f5fbd54351317af098ecc40a9c6387de00fdc7025c58d594e6ce10342f2814397fdee6a933c66aac8d1d56cd6ce3dde567e3caa3a65142105e1af3b5e3f97765860543cd8be723bf674570993ceba749be543363ff5950d89b5591498d0cb4830ed954b6275803579fbc02bbcde879359160f8b9c9b30051d1c41ac042917e0d97e302b52ee7f8378f362a70cc5f63f6decc5561db1a1cbc458871a8f93f34439d8d8319c83a79607c7cc47477a6fc450eb6e92ad213d5f96bb6a46ed41d11d638f56d2425d6d624be21d4ec3eb08ccafaae7afedd41b127fa82679a680c899508173ab15e919cbcbd308e4660c05c3f13117adca41d3b1133c7c38f4612cf6636d335a7a815725f5b6577a68bb2563e330eac1bce42d2f7e3fc47e48f9f83af6394f8726f0eabedd91539ad55e099b07262e0007f9f0caf26024831f34dea4e16523f92b393e716005617deb635b2bb631b58f74d31bc26f690276c331b774b768affa5e99d1f63c9ca889d859aeb8c966b7dd0f552e0d63446ae3fdfb11841cd3395ded6c67fb4b30924b437c8cb6fa3ddaa50e9a61b062f0a6f052e485e982c4a74539dc4005f188e01ee9fbddf3998ada3069c15bbbd9b873a7287ea3bd8e651ba439b3a6605827312f6cd3bde973ee3a912977dc093f5229b35e10bbe60f8ea4d6f36144214098b54f3479155cc2dd21d82e454c509e47759bd8cf6cd9b6eaa2fa6220e0abb3ea0c3e840af79857211452bbdab4e3e35ef08a94ea4767de9e2274ed6c89c2682d09892f3cfc9d556ee242f32c9aabe0edae39c51bb064e075087fd0d2528f654b8c766b68067d83405386e57b97baaa54cd0974a2677a7b6385faa28c7215513bb9bc4cfbbfa77483d8c5bfebf310631d9ffb8c599d36b6a7c15b19760fe6df48a141b23bd96802498d73b3019d7decea7bf08aeaf2d5174e6aa36370c65834ba0a4abf1d5911dec5fad74adee9c9cb4a9d78ffa5341ee13ec63cb5e9f6c5a7a9d42075b001fcd38df0b83f79b8c37c99d3455884c49757a4099d8f990b450c91f93689544019c2c4e4c288952d1879d7b344e337cd5f35ab0ebe6"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x8) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r5) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 00:13:53 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) keyctl$clear(0x7, 0xfffffffffffffffa) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x100, @loopback, 0x6}, 0x1c) getpriority(0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x20004000) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 269.039106] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:53 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x23000, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) dup2(r1, 0xffffffffffffffff) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = getpid() r4 = geteuid() setresuid(0x0, 0x0, r4) sendmsg$netlink(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x1, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {r3, r4}}}], 0x20}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180), 0x40, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L}, {@loose}, {@access_any}, {@msize={'msize', 0x3d, 0x6}}, {@posixacl}, {@cache_loose}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'ext3\x00'}}, {@subj_type={'subj_type', 0x3d, '!]\'\''}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', r4}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext3\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}, {@appraise}, {@obj_user={'obj_user', 0x3d, '%\'&'}}]}}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10000a8, &(0x7f00000000c0)=ANY=[@ANYBLOB="6772706a71756f74613d89"]) 00:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) 00:13:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xc4842, 0x0) r3 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0xfe, 0x1f, 0x5, 0x0, 0x601, 0xa40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x8, 0x81, 0x6, 0x2, 0x3, 0x200, 0x0, 0x6, 0x0, 0xcb1f}, r3, 0x7, r0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) 00:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0)=0xe2, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x20}}, './file0\x00'}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000100)={0x2, {{0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x100}}, {{0xa, 0x4e23, 0x8001, @private1, 0x3ba4}}}, 0x108) [ 269.356957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4600 comm=syz-executor.6 00:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:54 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaae0ee00082c00fc000000000000000000000000000000ff020000000000000000000000000001002000070000000037603baad8d6e732fd5e61526fa1c2757625154529ac0c6b7159a22900578bf4c57a38301befb9348dd3620f6a7037c9785b95b60aaf70559543785b32b0287d42b23ac88f3716452811bf78fff616711d87df2390b998caf6ad819c1bd9b6f46f401072f8a60000000000000000000000000000000000005b2b821d4b1437ff03b837b2b68162c320a10226b53232b728acb469a08a878a9b18269c053e399cdd085ca8ce7425443de45fb4c5a4b9a86fd7d6a9cba77eaa960f8948885bef33a7ac605c3d4c5874e0f092c9916667002db337b18255efccb7dadd806195914565577458e8c5e101ab72004b9483ab385e5d"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101042, 0x81) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r0, r0, 0x0, 0x6) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) recvfrom(r1, &(0x7f0000000000)=""/66, 0x42, 0x40000000, &(0x7f0000000080)=@phonet={0x23, 0x8, 0x81, 0x95}, 0x80) [ 269.478522] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4611 comm=syz-executor.6 00:13:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0)=0xe2, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x20}}, './file0\x00'}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000100)={0x2, {{0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x100}}, {{0xa, 0x4e23, 0x8001, @private1, 0x3ba4}}}, 0x108) 00:13:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) 00:13:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x690, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) fallocate(r2, 0x2, 0x8, 0x100000000) r3 = dup(r0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x7ffffff7) [ 269.666753] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) 00:13:54 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x80081270, &(0x7f0000000000)) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c000000241dccce3f705587cbd543d9dd8eeb1e862575f928f66f4f24073655f21aba0187dede577f892092d6b857a82eab040f35e108bb87b0bf75bb7c0667265d20d8aa007406142c1fdc8015b27f308a7130424c94c0b2ee3c0c4f48", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf25080000000800060020000000080006000200000038000180060004004e2000000800050003000000060002003c00000014000300ac1eff0100000000000000000000000007000600666f000008000400aa0000000800050008000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8010}, 0x840) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}, 0x4e21, 0x8, 0x4e22, 0x6, 0xa, 0x0, 0xa0, 0x2f, r0}, {0x8, 0x47, 0x0, 0x4, 0x1ca3, 0x100000000, 0x0, 0x2}, {0x5, 0x2, 0x60f, 0x4}, 0x0, 0x6e6bb0, 0x0, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3506, 0x3, 0x0, 0x40, 0x1, 0x1, 0x8}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'ip6erspan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:13:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) openat(r3, &(0x7f0000000400)='./file1\x00', 0x18342, 0x98) fsetxattr$system_posix_acl(r2, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000040000000000200000000000"], 0x24, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x7c0, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r5}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x200000e, 0x4d031, 0xffffffffffffffff, 0x1000000) [ 269.812111] loop4: detected capacity change from 0 to 40 00:13:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:13:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000580)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfff, 0x48}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x19c}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7ff, 0x4, 0x0, 0x401, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48850) 00:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:13:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x690, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r1, r1, 0x0, 0x5f1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) fallocate(r2, 0x2, 0x8, 0x100000000) r3 = dup(r0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x7ffffff7) [ 269.930619] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x80081270, &(0x7f0000000000)) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000580)) [ 270.024696] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xc4842, 0x0) r3 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0xfe, 0x1f, 0x5, 0x0, 0x601, 0xa40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x8, 0x81, 0x6, 0x2, 0x3, 0x200, 0x0, 0x6, 0x0, 0xcb1f}, r3, 0x7, r0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) 00:14:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) openat(r3, &(0x7f0000000400)='./file1\x00', 0x18342, 0x98) fsetxattr$system_posix_acl(r2, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000040000000000200000000000"], 0x24, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x7c0, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r5}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x200000e, 0x4d031, 0xffffffffffffffff, 0x1000000) 00:14:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:14:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) openat(r3, &(0x7f0000000400)='./file1\x00', 0x18342, 0x98) fsetxattr$system_posix_acl(r2, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000040000000000200000000000"], 0x24, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x7c0, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r5}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x200000e, 0x4d031, 0xffffffffffffffff, 0x1000000) 00:14:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000580)) 00:14:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) 00:14:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:14:06 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x24004001) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x80081270, &(0x7f0000000000)) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c000000241dccce3f705587cbd543d9dd8eeb1e862575f928f66f4f24073655f21aba0187dede577f892092d6b857a82eab040f35e108bb87b0bf75bb7c0667265d20d8aa007406142c1fdc8015b27f308a7130424c94c0b2ee3c0c4f48", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf25080000000800060020000000080006000200000038000180060004004e2000000800050003000000060002003c00000014000300ac1eff0100000000000000000000000007000600666f000008000400aa0000000800050008000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8010}, 0x840) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}, 0x4e21, 0x8, 0x4e22, 0x6, 0xa, 0x0, 0xa0, 0x2f, r0}, {0x8, 0x47, 0x0, 0x4, 0x1ca3, 0x100000000, 0x0, 0x2}, {0x5, 0x2, 0x60f, 0x4}, 0x0, 0x6e6bb0, 0x0, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3506, 0x3, 0x0, 0x40, 0x1, 0x1, 0x8}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'ip6erspan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 282.271435] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 282.280436] loop6: detected capacity change from 0 to 40 [ 282.283962] loop4: detected capacity change from 0 to 40 00:14:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000580)) 00:14:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:14:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) [ 282.486329] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x1, 0x80, 0x3f, 0x81, 0xff, 0x3, 0x0, 0x7, 0x4a492, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x82, 0x8001, 0x7ff, 0x5, 0xfc5, 0x93ed, 0x0, 0x0, 0x9, 0x0, 0x6}) chdir(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x106) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9941, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', 0x0}) 00:14:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000580)) 00:14:07 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:14:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:14:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) openat(r3, &(0x7f0000000400)='./file1\x00', 0x18342, 0x98) fsetxattr$system_posix_acl(r2, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000040000000000200000000000"], 0x24, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x7c0, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r5}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x200000e, 0x4d031, 0xffffffffffffffff, 0x1000000) [ 282.718122] loop6: detected capacity change from 0 to 40 [ 283.163384] syz-executor.4 (4686) used greatest stack depth: 22680 bytes left 00:14:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="05005b000000000014000400000000000000"], 0x38}}, 0x0) 00:14:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) 00:14:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = inotify_init() r2 = inotify_init() sendmmsg$unix(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:14:19 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="4104fdff01001500180000e1b4ae76de2b1baf31efbf28651017339732724de191f52e0200ae18f035a1290034371a538d8d78f405f22e868565934141f74d9c812990b8a1016c98b851318c542b7cddf9fe712972aa6c1ec330da1ef30f41b6ab93d80900000000000000709ddfc4f48972cb795b00ef0000bac59a04ea0454ab4c9255c4ecd0d2aed5dec3dd861c32f31ed46986e61a7c243e", @ANYRES32, @ANYRES32, @ANYBLOB="000000adff00"]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:14:19 executing program 2: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x501042, 0x1f7) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) sendfile(r2, r2, 0x0, 0x5f1) dup2(r2, 0xffffffffffffffff) fgetxattr(r2, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000180)=""/200, 0xc8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x40000, 0x40) 00:14:19 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000001300)={0x1ff, [{r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {0x0, r2}, {}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3}, {r3}, {r3, r2}, {r3, 0x0}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {0x0, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {r3}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3}, {r3, r2}, {r3, r2}, {}, {r3, r2}, {r3}, {r3, r2}, {r3, r2}, {r3}, {r3, r2}, {0x0, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}], 0x4, "9c3108fa81252a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "1000"}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x42800) inotify_add_watch(r8, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x2) pwritev(r9, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000140)={0x6caa7668, 0x4, 0x0, 0x0, 0x40}) chroot(&(0x7f00000001c0)='./file0\x00') sendfile(r9, r9, 0x0, 0x5f1) dup2(r9, 0xffffffffffffffff) fsetxattr$security_selinux(r9, &(0x7f0000000140), &(0x7f0000000180)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x2) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000400) 00:14:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5f1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8a) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f00000000c0)={0x100000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r0]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, r2) fsmount(0xffffffffffffffff, 0x1, 0x4) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 00:14:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000580)) 00:14:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x1f}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000580)) 00:14:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xa0) sendto$packet(r0, &(0x7f00000001c0)="4ae4fb131299302a70dfe1fd5ef38d307989fc5b6209dd43c07c3f85dc121625d17c8c33d24681bb222f6e997159a826131efca6a4c0125b07845f199cd053fd631875cbb4fcb70efd7b76ba8e1182102a0222d322090539ce54bd2ed82327f2760ddc9432442aa7b8623bb8645c296ee0a3e1b4e7a5536e7007e09a2050bf614cd8373cf5231d8b92fa0b8cb11d8d9c", 0x90, 0x0, &(0x7f0000000300)={0x11, 0x3, 0x0, 0x1, 0x31, 0x6, @multicast}, 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x703, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) gettid() kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101842, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) pread64(r3, &(0x7f0000000400)=""/134, 0x86, 0xd8) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x58, 0x20, 0x0, 0x0, 0x0, 0x8, 0x50, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1000, 0xdc}, 0x10, 0x1, 0x3b, 0x5, 0x4c765794, 0xbde, 0x3, 0x0, 0x80000001, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x40086602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) [ 295.073095] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 295.074631] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 295.075697] CPU: 1 PID: 4722 Comm: syz-executor.0 Not tainted 6.3.0-rc3-next-20230327 #1 [ 295.076702] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 295.077739] RIP: 0010:do_iter_read+0x481/0x750 [ 295.078348] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 295.082688] RSP: 0018:ffff88804417fc78 EFLAGS: 00010216 [ 295.084078] RAX: 00000000200026c0 RBX: ffff88804417fd60 RCX: ffffc900007cf000 [ 295.085042] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 295.086009] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 295.086968] R10: 000000000000100a R11: 0000000000000001 R12: ffff88800e785680 [ 295.087933] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 295.088900] FS: 00007fe88026a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 295.090011] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.090772] CR2: 0000000020001140 CR3: 000000000eb02000 CR4: 0000000000350ee0 [ 295.091717] Call Trace: [ 295.092062] [ 295.092385] ? import_iovec+0x87/0xb0 [ 295.092882] vfs_readv+0xe5/0x160 [ 295.093387] ? __pfx_vfs_readv+0x10/0x10 [ 295.093919] ? __fget_files+0x24e/0x480 [ 295.094467] ? lock_release+0x1e3/0x680 [ 295.095013] ? __schedule+0x995/0x2a00 [ 295.095563] ? __fget_files+0x270/0x480 [ 295.096120] __x64_sys_preadv+0x233/0x310 [ 295.096707] ? __pfx___x64_sys_preadv+0x10/0x10 [ 295.097350] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 295.098068] do_syscall_64+0x3f/0x90 [ 295.098547] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 295.099257] RIP: 0033:0x7fe882cf4b19 [ 295.099767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 295.102163] RSP: 002b:00007fe88026a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 295.103128] RAX: ffffffffffffffda RBX: 00007fe882e07f60 RCX: 00007fe882cf4b19 [ 295.104080] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 295.105040] RBP: 00007fe882d4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 295.106016] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 295.106960] R13: 00007ffe6e7ba5ff R14: 00007fe88026a300 R15: 0000000000022000 [ 295.107938] [ 295.108251] Modules linked in: [ 295.109755] ---[ end trace 0000000000000000 ]--- [ 295.110549] RIP: 0010:do_iter_read+0x481/0x750 [ 295.111225] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 295.113713] RSP: 0018:ffff88804417fc78 EFLAGS: 00010216 [ 295.114456] RAX: 00000000200026c0 RBX: ffff88804417fd60 RCX: ffffc900007cf000 [ 295.115426] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 295.116419] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 295.117437] R10: 000000000000100a R11: 0000000000000001 R12: ffff88800e785680 [ 295.118429] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 295.119422] FS: 00007fe88026a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 295.120535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.121368] CR2: 0000000020001140 CR3: 000000000eb02000 CR4: 0000000000350ee0 [ 295.861725] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 295.863770] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 295.865524] CPU: 1 PID: 4727 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 295.867434] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 295.868980] RIP: 0010:do_iter_read+0x481/0x750 [ 295.869786] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 295.872197] RSP: 0018:ffff888042aafc78 EFLAGS: 00010216 [ 295.872975] RAX: 00000000200026c0 RBX: ffff888042aafd60 RCX: ffffc900009d0000 [ 295.873977] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 295.874950] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 295.875909] R10: 000000000000100a R11: 0000000000000001 R12: ffff888041b00280 [ 295.876871] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 295.877860] FS: 00007fe880249700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 295.878942] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.879684] CR2: 00007fe880248ff8 CR3: 000000000eb02000 CR4: 0000000000350ee0 [ 295.880641] Call Trace: [ 295.880990] [ 295.881319] ? import_iovec+0x87/0xb0 [ 295.881847] vfs_readv+0xe5/0x160 [ 295.882344] ? __pfx_vfs_readv+0x10/0x10 [ 295.882923] ? lock_release+0x4d8/0x680 [ 295.883500] ? kmem_cache_free+0xff/0x4a0 [ 295.884115] ? __fget_files+0x270/0x480 [ 295.884688] __x64_sys_preadv+0x233/0x310 [ 295.885282] ? __pfx___x64_sys_preadv+0x10/0x10 [ 295.885958] do_syscall_64+0x3f/0x90 [ 295.886483] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 295.887190] RIP: 0033:0x7fe882cf4b19 [ 295.887702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 295.890170] RSP: 002b:00007fe880249188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 295.891191] RAX: ffffffffffffffda RBX: 00007fe882e08020 RCX: 00007fe882cf4b19 [ 295.892157] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 295.893115] RBP: 00007fe882d4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 295.894079] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 295.895035] R13: 00007ffe6e7ba5ff R14: 00007fe880249300 R15: 0000000000022000 [ 295.896019] [ 295.896350] Modules linked in: [ 295.896903] ---[ end trace 0000000000000000 ]--- [ 295.897537] RIP: 0010:do_iter_read+0x481/0x750 [ 295.898211] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 295.900674] RSP: 0018:ffff88804417fc78 EFLAGS: 00010216 [ 295.901449] RAX: 00000000200026c0 RBX: ffff88804417fd60 RCX: ffffc900007cf000 [ 295.902445] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 295.903427] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 295.904427] R10: 000000000000100a R11: 0000000000000001 R12: ffff88800e785680 [ 295.905407] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 295.906404] FS: 00007fe880249700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 295.907519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.908335] CR2: 00007fe880248ff8 CR3: 000000000eb02000 CR4: 0000000000350ee0 VM DIAGNOSIS: 00:14:19 Registers: info registers vcpu 0 RAX=ffff888043da0001 RBX=0000000000000001 RCX=0000000000000001 RDX=ffff888043d9fa01 RSI=ffff888043d9fa78 RDI=ffff888043d9f310 RBP=ffff888043d9fa78 RSP=ffff888043d9f268 R8 =0000000000000001 R9 =ffff888043d9f340 R10=0000000000038001 R11=0000000000000001 R12=0000000000000008 R13=ffff888043d98000 R14=ffff888043d9fa78 R15=0000000000000001 RIP=ffffffff811313de RFL=00000296 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f206984e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fefe9520ea0 CR3=00000000181ea000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00ff000000000000ff0000000000ff00 XMM01=630033656e6f6c6300656e6f6c630065 XMM02=00010000000000000000000000000000 XMM03=321c86ddc3ded5aed2d0ecc455924cab XMM04=de76aeb4e100001800150001fffd0441 XMM05=3e247c1ae68669d41ef3321c86ddc3de XMM06=d5aed2d0ecc455924cab5404ea049ac5 XMM07=ba0000ef005b79cb7289f4c4df9d7000 XMM08=00000000000009d893abb6410ff31eda XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff88804417f668 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000034 R11=0000000000000001 R12=0000000000000034 R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe88026a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001140 CR3=000000000eb02000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000