Warning: Permanently added '[localhost]:42692' (ECDSA) to the list of known hosts. 2023/03/27 11:56:09 fuzzer started 2023/03/27 11:56:09 dialing manager at localhost:45291 syzkaller login: [ 35.823361] cgroup: Unknown subsys name 'net' [ 35.914828] cgroup: Unknown subsys name 'rlimit' 2023/03/27 11:56:22 syscalls: 2217 2023/03/27 11:56:22 code coverage: enabled 2023/03/27 11:56:22 comparison tracing: enabled 2023/03/27 11:56:22 extra coverage: enabled 2023/03/27 11:56:22 setuid sandbox: enabled 2023/03/27 11:56:22 namespace sandbox: enabled 2023/03/27 11:56:22 Android sandbox: enabled 2023/03/27 11:56:22 fault injection: enabled 2023/03/27 11:56:22 leak checking: enabled 2023/03/27 11:56:22 net packet injection: enabled 2023/03/27 11:56:22 net device setup: enabled 2023/03/27 11:56:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 11:56:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 11:56:22 USB emulation: enabled 2023/03/27 11:56:22 hci packet injection: enabled 2023/03/27 11:56:22 wifi device emulation: enabled 2023/03/27 11:56:22 802.15.4 emulation: enabled 2023/03/27 11:56:22 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 11:56:22 fetching corpus: 50, signal 27779/31375 (executing program) 2023/03/27 11:56:22 fetching corpus: 100, signal 41947/47037 (executing program) 2023/03/27 11:56:22 fetching corpus: 150, signal 50199/56688 (executing program) 2023/03/27 11:56:22 fetching corpus: 200, signal 60057/67791 (executing program) 2023/03/27 11:56:22 fetching corpus: 250, signal 65277/74284 (executing program) 2023/03/27 11:56:22 fetching corpus: 300, signal 71374/81517 (executing program) 2023/03/27 11:56:23 fetching corpus: 350, signal 77031/88278 (executing program) 2023/03/27 11:56:23 fetching corpus: 400, signal 82861/95083 (executing program) 2023/03/27 11:56:23 fetching corpus: 450, signal 87412/100604 (executing program) 2023/03/27 11:56:23 fetching corpus: 500, signal 91400/105601 (executing program) 2023/03/27 11:56:23 fetching corpus: 550, signal 95411/110521 (executing program) 2023/03/27 11:56:23 fetching corpus: 600, signal 99288/115253 (executing program) 2023/03/27 11:56:23 fetching corpus: 650, signal 102546/119332 (executing program) 2023/03/27 11:56:23 fetching corpus: 700, signal 105624/123275 (executing program) 2023/03/27 11:56:24 fetching corpus: 750, signal 108520/126972 (executing program) 2023/03/27 11:56:24 fetching corpus: 800, signal 110625/129966 (executing program) 2023/03/27 11:56:24 fetching corpus: 850, signal 112974/133129 (executing program) 2023/03/27 11:56:24 fetching corpus: 900, signal 115657/136510 (executing program) 2023/03/27 11:56:24 fetching corpus: 950, signal 117274/138924 (executing program) 2023/03/27 11:56:24 fetching corpus: 1000, signal 119208/141645 (executing program) 2023/03/27 11:56:24 fetching corpus: 1050, signal 121208/144404 (executing program) 2023/03/27 11:56:24 fetching corpus: 1100, signal 123552/147396 (executing program) 2023/03/27 11:56:24 fetching corpus: 1150, signal 125859/150248 (executing program) 2023/03/27 11:56:25 fetching corpus: 1200, signal 127191/152359 (executing program) 2023/03/27 11:56:25 fetching corpus: 1250, signal 128869/154699 (executing program) 2023/03/27 11:56:25 fetching corpus: 1300, signal 131053/157392 (executing program) 2023/03/27 11:56:25 fetching corpus: 1350, signal 132576/159581 (executing program) 2023/03/27 11:56:25 fetching corpus: 1400, signal 134070/161722 (executing program) 2023/03/27 11:56:25 fetching corpus: 1450, signal 136117/164217 (executing program) 2023/03/27 11:56:25 fetching corpus: 1500, signal 137316/166084 (executing program) 2023/03/27 11:56:25 fetching corpus: 1550, signal 138660/168001 (executing program) 2023/03/27 11:56:25 fetching corpus: 1600, signal 140474/170200 (executing program) 2023/03/27 11:56:26 fetching corpus: 1650, signal 142196/172393 (executing program) 2023/03/27 11:56:26 fetching corpus: 1700, signal 143506/174265 (executing program) 2023/03/27 11:56:26 fetching corpus: 1750, signal 145158/176384 (executing program) 2023/03/27 11:56:26 fetching corpus: 1800, signal 146573/178247 (executing program) 2023/03/27 11:56:26 fetching corpus: 1850, signal 147913/180037 (executing program) 2023/03/27 11:56:26 fetching corpus: 1900, signal 149381/181929 (executing program) 2023/03/27 11:56:26 fetching corpus: 1950, signal 151028/183893 (executing program) 2023/03/27 11:56:26 fetching corpus: 2000, signal 152254/185552 (executing program) 2023/03/27 11:56:26 fetching corpus: 2050, signal 153430/187155 (executing program) 2023/03/27 11:56:27 fetching corpus: 2100, signal 155554/189360 (executing program) 2023/03/27 11:56:27 fetching corpus: 2150, signal 156955/191065 (executing program) 2023/03/27 11:56:27 fetching corpus: 2200, signal 158169/192622 (executing program) 2023/03/27 11:56:27 fetching corpus: 2250, signal 159242/194044 (executing program) 2023/03/27 11:56:27 fetching corpus: 2300, signal 160130/195332 (executing program) 2023/03/27 11:56:27 fetching corpus: 2350, signal 161350/196880 (executing program) 2023/03/27 11:56:27 fetching corpus: 2400, signal 162526/198359 (executing program) 2023/03/27 11:56:27 fetching corpus: 2450, signal 163108/199442 (executing program) 2023/03/27 11:56:27 fetching corpus: 2500, signal 164266/200864 (executing program) 2023/03/27 11:56:27 fetching corpus: 2550, signal 165490/202313 (executing program) 2023/03/27 11:56:28 fetching corpus: 2600, signal 167342/204056 (executing program) 2023/03/27 11:56:28 fetching corpus: 2650, signal 168287/205276 (executing program) 2023/03/27 11:56:28 fetching corpus: 2700, signal 169802/206812 (executing program) 2023/03/27 11:56:28 fetching corpus: 2750, signal 170529/207925 (executing program) 2023/03/27 11:56:28 fetching corpus: 2800, signal 171646/209247 (executing program) 2023/03/27 11:56:28 fetching corpus: 2850, signal 173078/210640 (executing program) 2023/03/27 11:56:28 fetching corpus: 2900, signal 173976/211761 (executing program) 2023/03/27 11:56:28 fetching corpus: 2950, signal 174832/212854 (executing program) 2023/03/27 11:56:29 fetching corpus: 3000, signal 175621/213893 (executing program) 2023/03/27 11:56:29 fetching corpus: 3050, signal 177188/215355 (executing program) 2023/03/27 11:56:29 fetching corpus: 3100, signal 177686/216230 (executing program) 2023/03/27 11:56:29 fetching corpus: 3150, signal 178472/217235 (executing program) 2023/03/27 11:56:29 fetching corpus: 3200, signal 179305/218253 (executing program) 2023/03/27 11:56:29 fetching corpus: 3250, signal 180164/219252 (executing program) 2023/03/27 11:56:29 fetching corpus: 3300, signal 181328/220412 (executing program) 2023/03/27 11:56:29 fetching corpus: 3350, signal 182024/221313 (executing program) 2023/03/27 11:56:29 fetching corpus: 3400, signal 182963/222361 (executing program) 2023/03/27 11:56:30 fetching corpus: 3450, signal 184124/223447 (executing program) 2023/03/27 11:56:30 fetching corpus: 3500, signal 185035/224409 (executing program) 2023/03/27 11:56:30 fetching corpus: 3550, signal 185902/225320 (executing program) 2023/03/27 11:56:30 fetching corpus: 3600, signal 186414/226150 (executing program) 2023/03/27 11:56:30 fetching corpus: 3650, signal 187125/227017 (executing program) 2023/03/27 11:56:30 fetching corpus: 3700, signal 187709/227787 (executing program) 2023/03/27 11:56:30 fetching corpus: 3750, signal 188450/228639 (executing program) 2023/03/27 11:56:30 fetching corpus: 3800, signal 189323/229515 (executing program) 2023/03/27 11:56:30 fetching corpus: 3850, signal 190296/230431 (executing program) 2023/03/27 11:56:30 fetching corpus: 3900, signal 191111/231286 (executing program) 2023/03/27 11:56:31 fetching corpus: 3950, signal 191963/232158 (executing program) 2023/03/27 11:56:31 fetching corpus: 4000, signal 192689/232934 (executing program) 2023/03/27 11:56:31 fetching corpus: 4050, signal 193703/233756 (executing program) 2023/03/27 11:56:31 fetching corpus: 4100, signal 194310/234484 (executing program) 2023/03/27 11:56:31 fetching corpus: 4150, signal 194960/235191 (executing program) 2023/03/27 11:56:31 fetching corpus: 4200, signal 195600/235867 (executing program) 2023/03/27 11:56:31 fetching corpus: 4250, signal 196074/236527 (executing program) 2023/03/27 11:56:31 fetching corpus: 4300, signal 196633/237194 (executing program) 2023/03/27 11:56:31 fetching corpus: 4350, signal 197373/237866 (executing program) 2023/03/27 11:56:32 fetching corpus: 4400, signal 197790/238475 (executing program) 2023/03/27 11:56:32 fetching corpus: 4450, signal 198414/239101 (executing program) 2023/03/27 11:56:32 fetching corpus: 4500, signal 199383/239841 (executing program) 2023/03/27 11:56:32 fetching corpus: 4550, signal 199911/240435 (executing program) 2023/03/27 11:56:32 fetching corpus: 4600, signal 200386/240994 (executing program) 2023/03/27 11:56:32 fetching corpus: 4650, signal 201163/241653 (executing program) 2023/03/27 11:56:32 fetching corpus: 4700, signal 201859/242232 (executing program) 2023/03/27 11:56:32 fetching corpus: 4750, signal 202428/242798 (executing program) 2023/03/27 11:56:33 fetching corpus: 4800, signal 202930/243312 (executing program) 2023/03/27 11:56:33 fetching corpus: 4850, signal 203585/243874 (executing program) 2023/03/27 11:56:33 fetching corpus: 4900, signal 204053/244409 (executing program) 2023/03/27 11:56:33 fetching corpus: 4950, signal 204553/244894 (executing program) 2023/03/27 11:56:33 fetching corpus: 5000, signal 205078/245428 (executing program) 2023/03/27 11:56:33 fetching corpus: 5050, signal 205448/245883 (executing program) 2023/03/27 11:56:33 fetching corpus: 5100, signal 205922/246384 (executing program) 2023/03/27 11:56:33 fetching corpus: 5150, signal 206533/246896 (executing program) 2023/03/27 11:56:33 fetching corpus: 5200, signal 206926/247341 (executing program) 2023/03/27 11:56:33 fetching corpus: 5250, signal 207667/247867 (executing program) 2023/03/27 11:56:34 fetching corpus: 5300, signal 208247/248307 (executing program) 2023/03/27 11:56:34 fetching corpus: 5350, signal 208689/248717 (executing program) 2023/03/27 11:56:34 fetching corpus: 5400, signal 209226/249194 (executing program) 2023/03/27 11:56:34 fetching corpus: 5450, signal 209631/249654 (executing program) 2023/03/27 11:56:34 fetching corpus: 5500, signal 210138/250081 (executing program) 2023/03/27 11:56:34 fetching corpus: 5550, signal 210678/250503 (executing program) 2023/03/27 11:56:34 fetching corpus: 5600, signal 211026/250916 (executing program) 2023/03/27 11:56:34 fetching corpus: 5650, signal 211578/251311 (executing program) 2023/03/27 11:56:34 fetching corpus: 5700, signal 212061/251693 (executing program) 2023/03/27 11:56:35 fetching corpus: 5750, signal 212755/252112 (executing program) 2023/03/27 11:56:35 fetching corpus: 5800, signal 213413/252518 (executing program) 2023/03/27 11:56:35 fetching corpus: 5850, signal 214046/252881 (executing program) 2023/03/27 11:56:35 fetching corpus: 5900, signal 214395/253242 (executing program) 2023/03/27 11:56:35 fetching corpus: 5950, signal 214854/253610 (executing program) 2023/03/27 11:56:35 fetching corpus: 6000, signal 215344/253953 (executing program) 2023/03/27 11:56:35 fetching corpus: 6050, signal 215803/254305 (executing program) 2023/03/27 11:56:35 fetching corpus: 6100, signal 216113/254622 (executing program) 2023/03/27 11:56:35 fetching corpus: 6150, signal 216522/254916 (executing program) 2023/03/27 11:56:36 fetching corpus: 6200, signal 216964/255249 (executing program) 2023/03/27 11:56:36 fetching corpus: 6250, signal 217404/255579 (executing program) 2023/03/27 11:56:36 fetching corpus: 6300, signal 217714/255867 (executing program) 2023/03/27 11:56:36 fetching corpus: 6350, signal 218148/256139 (executing program) 2023/03/27 11:56:36 fetching corpus: 6400, signal 218593/256139 (executing program) 2023/03/27 11:56:36 fetching corpus: 6450, signal 219027/256139 (executing program) 2023/03/27 11:56:36 fetching corpus: 6500, signal 219470/256149 (executing program) 2023/03/27 11:56:36 fetching corpus: 6550, signal 219736/256150 (executing program) 2023/03/27 11:56:36 fetching corpus: 6600, signal 220159/256150 (executing program) 2023/03/27 11:56:36 fetching corpus: 6650, signal 220553/256150 (executing program) 2023/03/27 11:56:37 fetching corpus: 6700, signal 221149/256150 (executing program) 2023/03/27 11:56:37 fetching corpus: 6750, signal 221581/256150 (executing program) 2023/03/27 11:56:37 fetching corpus: 6800, signal 222022/256150 (executing program) 2023/03/27 11:56:37 fetching corpus: 6850, signal 222365/256151 (executing program) 2023/03/27 11:56:37 fetching corpus: 6900, signal 222756/256154 (executing program) 2023/03/27 11:56:37 fetching corpus: 6950, signal 223177/256154 (executing program) 2023/03/27 11:56:37 fetching corpus: 7000, signal 223454/256154 (executing program) 2023/03/27 11:56:37 fetching corpus: 7050, signal 223898/256154 (executing program) 2023/03/27 11:56:38 fetching corpus: 7100, signal 224515/256154 (executing program) 2023/03/27 11:56:38 fetching corpus: 7150, signal 224938/256154 (executing program) 2023/03/27 11:56:38 fetching corpus: 7200, signal 225379/256154 (executing program) 2023/03/27 11:56:38 fetching corpus: 7250, signal 225657/256155 (executing program) 2023/03/27 11:56:38 fetching corpus: 7300, signal 226037/256155 (executing program) 2023/03/27 11:56:38 fetching corpus: 7350, signal 226716/256155 (executing program) 2023/03/27 11:56:38 fetching corpus: 7400, signal 227350/256155 (executing program) 2023/03/27 11:56:38 fetching corpus: 7450, signal 227606/256155 (executing program) 2023/03/27 11:56:38 fetching corpus: 7500, signal 227922/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7550, signal 228398/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7600, signal 228981/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7650, signal 229501/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7700, signal 229898/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7750, signal 230341/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7800, signal 230745/256172 (executing program) 2023/03/27 11:56:39 fetching corpus: 7850, signal 231060/256186 (executing program) 2023/03/27 11:56:39 fetching corpus: 7900, signal 231403/256186 (executing program) 2023/03/27 11:56:40 fetching corpus: 7950, signal 231654/256186 (executing program) 2023/03/27 11:56:40 fetching corpus: 8000, signal 232015/256186 (executing program) 2023/03/27 11:56:40 fetching corpus: 8050, signal 232427/256186 (executing program) 2023/03/27 11:56:40 fetching corpus: 8100, signal 233033/256188 (executing program) 2023/03/27 11:56:40 fetching corpus: 8150, signal 233398/256190 (executing program) 2023/03/27 11:56:40 fetching corpus: 8200, signal 233836/256190 (executing program) 2023/03/27 11:56:40 fetching corpus: 8250, signal 234229/256191 (executing program) 2023/03/27 11:56:40 fetching corpus: 8300, signal 234575/256195 (executing program) 2023/03/27 11:56:40 fetching corpus: 8350, signal 235013/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8400, signal 235262/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8450, signal 235650/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8500, signal 236034/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8550, signal 236478/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8600, signal 236872/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8650, signal 237265/256197 (executing program) 2023/03/27 11:56:41 fetching corpus: 8700, signal 237932/256198 (executing program) 2023/03/27 11:56:41 fetching corpus: 8750, signal 238322/256198 (executing program) 2023/03/27 11:56:41 fetching corpus: 8800, signal 238591/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 8850, signal 239085/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 8900, signal 239344/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 8950, signal 239613/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9000, signal 240046/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9050, signal 240290/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9100, signal 240762/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9150, signal 241287/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9200, signal 241637/256198 (executing program) 2023/03/27 11:56:42 fetching corpus: 9250, signal 241947/256198 (executing program) 2023/03/27 11:56:43 fetching corpus: 9300, signal 242173/256198 (executing program) 2023/03/27 11:56:43 fetching corpus: 9350, signal 242501/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9400, signal 242820/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9450, signal 243410/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9500, signal 243674/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9550, signal 244046/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9600, signal 244422/256209 (executing program) 2023/03/27 11:56:43 fetching corpus: 9650, signal 244733/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9700, signal 245427/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9750, signal 245907/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9800, signal 246297/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9850, signal 246649/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9900, signal 247018/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 9950, signal 247274/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 10000, signal 247571/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 10050, signal 247977/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 10100, signal 248250/256209 (executing program) 2023/03/27 11:56:44 fetching corpus: 10150, signal 248475/256209 (executing program) 2023/03/27 11:56:45 fetching corpus: 10200, signal 248795/256209 (executing program) 2023/03/27 11:56:45 fetching corpus: 10250, signal 249072/256217 (executing program) 2023/03/27 11:56:45 fetching corpus: 10300, signal 249427/256217 (executing program) 2023/03/27 11:56:45 fetching corpus: 10350, signal 249765/256217 (executing program) 2023/03/27 11:56:45 fetching corpus: 10400, signal 249933/256217 (executing program) 2023/03/27 11:56:45 fetching corpus: 10450, signal 251095/256219 (executing program) 2023/03/27 11:56:45 fetching corpus: 10500, signal 251362/256219 (executing program) 2023/03/27 11:56:45 fetching corpus: 10550, signal 251627/256220 (executing program) 2023/03/27 11:56:45 fetching corpus: 10600, signal 251808/256220 (executing program) 2023/03/27 11:56:45 fetching corpus: 10650, signal 252065/256220 (executing program) 2023/03/27 11:56:46 fetching corpus: 10700, signal 252295/256221 (executing program) 2023/03/27 11:56:46 fetching corpus: 10750, signal 252533/256221 (executing program) 2023/03/27 11:56:46 fetching corpus: 10800, signal 252752/256221 (executing program) 2023/03/27 11:56:46 fetching corpus: 10850, signal 253143/256221 (executing program) 2023/03/27 11:56:46 fetching corpus: 10853, signal 253157/256221 (executing program) 2023/03/27 11:56:46 fetching corpus: 10853, signal 253157/256221 (executing program) 2023/03/27 11:56:48 starting 8 fuzzer processes 11:56:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2}, 0x20) 11:56:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 11:56:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) dup2(r0, r1) 11:56:48 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x8) 11:56:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x46000, 0x20) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 11:56:48 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000100)={[{@data_writeback}]}) [ 74.495898] audit: type=1400 audit(1679918208.423:6): avc: denied { execmem } for pid=259 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:56:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x5000000) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) sendfile(r0, r0, 0x0, 0x0) 11:56:48 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3359}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140)={0x6, "e58252"}, 0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 75.685762] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.687420] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.689916] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.697793] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.699396] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.701271] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.747844] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.750768] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.752928] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.763897] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.766937] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.767972] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.771141] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.777426] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.779256] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.784902] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.807052] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.809717] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.811211] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.812148] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.815735] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.816801] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.818056] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.820200] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.821252] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.822997] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.823998] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.824112] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.826058] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.842659] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.866626] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.868262] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.869371] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.872676] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.874193] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.875301] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.770944] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 77.770958] Bluetooth: hci0: command 0x0409 tx timeout [ 77.834788] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 77.834859] Bluetooth: hci1: command 0x0409 tx timeout [ 77.898832] Bluetooth: hci7: command 0x0409 tx timeout [ 77.898901] Bluetooth: hci3: command 0x0409 tx timeout [ 77.899438] Bluetooth: hci6: command 0x0409 tx timeout [ 77.900533] Bluetooth: hci4: command 0x0409 tx timeout [ 79.818590] Bluetooth: hci0: command 0x041b tx timeout [ 79.882569] Bluetooth: hci1: command 0x041b tx timeout [ 79.946527] Bluetooth: hci6: command 0x041b tx timeout [ 79.946571] Bluetooth: hci3: command 0x041b tx timeout [ 79.946968] Bluetooth: hci7: command 0x041b tx timeout [ 79.947844] Bluetooth: hci4: command 0x041b tx timeout [ 80.981449] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.982405] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.983748] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.985813] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.986855] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.987552] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 81.302637] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 81.311999] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 81.313109] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 81.337050] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 81.341090] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 81.341787] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 81.866581] Bluetooth: hci0: command 0x040f tx timeout [ 81.930522] Bluetooth: hci1: command 0x040f tx timeout [ 81.994552] Bluetooth: hci4: command 0x040f tx timeout [ 81.994577] Bluetooth: hci3: command 0x040f tx timeout [ 81.994969] Bluetooth: hci6: command 0x040f tx timeout [ 81.995555] Bluetooth: hci7: command 0x040f tx timeout [ 83.018550] Bluetooth: hci2: command 0x0409 tx timeout [ 83.402536] Bluetooth: hci5: command 0x0409 tx timeout [ 83.914513] Bluetooth: hci0: command 0x0419 tx timeout [ 83.978524] Bluetooth: hci1: command 0x0419 tx timeout [ 84.042558] Bluetooth: hci6: command 0x0419 tx timeout [ 84.043611] Bluetooth: hci7: command 0x0419 tx timeout [ 84.043630] Bluetooth: hci3: command 0x0419 tx timeout [ 84.043653] Bluetooth: hci4: command 0x0419 tx timeout [ 85.066564] Bluetooth: hci2: command 0x041b tx timeout [ 85.450566] Bluetooth: hci5: command 0x041b tx timeout [ 87.115542] Bluetooth: hci2: command 0x040f tx timeout [ 87.498509] Bluetooth: hci5: command 0x040f tx timeout [ 89.163567] Bluetooth: hci2: command 0x0419 tx timeout [ 89.547620] Bluetooth: hci5: command 0x0419 tx timeout [ 119.226006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.226677] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.227923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.432314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.433256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.434622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.485676] audit: type=1400 audit(1679918254.413:7): avc: denied { open } for pid=3645 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.487199] audit: type=1400 audit(1679918254.414:8): avc: denied { kernel } for pid=3645 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.565797] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.566395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.567883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:57:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x46000, 0x20) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) [ 120.647485] hrtimer: interrupt took 29104 ns [ 120.780184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.780838] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.782574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:57:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x46000, 0x20) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 11:57:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x46000, 0x20) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) [ 121.818083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.818732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.820313] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.854561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.855145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.856728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.038594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.039208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.041000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:57:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r0, 0x0, 0x3) [ 122.217266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.217938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.219354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:57:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1, 0x0, 0x0) [ 122.328286] general protection fault, probably for non-canonical address 0xdffffc0004000010: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 122.329123] KASAN: probably user-memory-access in range [0x0000000020000080-0x0000000020000087] [ 122.329712] CPU: 1 PID: 3763 Comm: syz-executor.5 Not tainted 6.3.0-rc3-next-20230327 #1 [ 122.330261] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.333274] RIP: 0010:do_iter_read+0x481/0x750 [ 122.333596] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.334793] RSP: 0018:ffff888042367c78 EFLAGS: 00010212 [ 122.335158] RAX: 0000000020000080 RBX: ffff888042367d60 RCX: ffffc900015e4000 [ 122.335636] RDX: 0000000004000010 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.336122] RBP: 0000000000000091 R08: 0000000000000007 R09: 0000000000000000 [ 122.336591] R10: 0000000000000091 R11: 0000000000000001 R12: ffff88800ca67180 [ 122.337056] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84ca58c0 [ 122.337510] FS: 00007f794ac02700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 122.338036] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.338437] CR2: 00007f794d79baf8 CR3: 000000001f18c000 CR4: 0000000000350ee0 [ 122.338931] Call Trace: [ 122.339114] [ 122.339275] ? import_iovec+0x87/0xb0 [ 122.339545] vfs_readv+0xe5/0x160 [ 122.339798] ? __pfx_vfs_readv+0x10/0x10 [ 122.340098] ? __fget_files+0x24e/0x480 [ 122.340386] ? lock_release+0x1e3/0x680 [ 122.340702] ? __fget_files+0x270/0x480 [ 122.340980] __x64_sys_preadv+0x233/0x310 [ 122.341274] ? __pfx___x64_sys_preadv+0x10/0x10 [ 122.341603] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 122.341977] do_syscall_64+0x3f/0x90 [ 122.342242] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 122.342607] RIP: 0033:0x7f794d68cb19 [ 122.342864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.344072] RSP: 002b:00007f794ac02188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 122.344594] RAX: ffffffffffffffda RBX: 00007f794d79ff60 RCX: 00007f794d68cb19 [ 122.345093] RDX: 0000000000000001 RSI: 0000000020000480 RDI: 0000000000000003 [ 122.345596] RBP: 00007f794d6e6f6d R08: 0000000000000000 R09: 0000000000000000 [ 122.346080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.346566] R13: 00007ffebdca7b2f R14: 00007f794ac02300 R15: 0000000000022000 [ 122.347073] [ 122.347252] Modules linked in: [ 122.347548] ---[ end trace 0000000000000000 ]--- [ 122.347882] RIP: 0010:do_iter_read+0x481/0x750 [ 122.348235] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.349524] RSP: 0018:ffff888042367c78 EFLAGS: 00010212 [ 122.349894] RAX: 0000000020000080 RBX: ffff888042367d60 RCX: ffffc900015e4000 [ 122.350402] RDX: 0000000004000010 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.350919] RBP: 0000000000000091 R08: 0000000000000007 R09: 0000000000000000 [ 122.351427] R10: 0000000000000091 R11: 0000000000000001 R12: ffff88800ca67180 [ 122.351959] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84ca58c0 [ 122.352489] FS: 00007f794ac02700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 122.353025] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.353418] CR2: 00007f794d79baf8 CR3: 000000001f18c000 CR4: 0000000000350ee0 [ 122.617278] EXT4-fs: Cannot change data mode on remount [ 122.625771] EXT4-fs: Cannot change data mode on remount 11:57:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @local, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @remote, [{0x0, 0x0, "3ff3"}]}}}}}}, 0x0) 11:57:36 executing program 7: clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c40)}, 0x58) 11:57:36 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) [ 122.847781] lo: entered promiscuous mode [ 122.848198] lo: entered allmulticast mode [ 123.521187] ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' [ 123.542965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.543647] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.544239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.556833] ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' [ 123.577964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.578454] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.579188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.625337] ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' [ 123.654671] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.655185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.655989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.672782] ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' [ 123.693148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.693643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.694227] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.909421] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' [ 123.933886] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.934367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.935185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.938204] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 123.963593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.964078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.964976] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.660105] ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' [ 125.688655] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.689683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.690712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.702405] ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' [ 125.735411] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.736534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.737538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:57:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 11:57:40 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3359}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140)={0x6, "e58252"}, 0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:57:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x5000000) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) sendfile(r0, r0, 0x0, 0x0) 11:57:40 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) dup2(r0, r1) 11:57:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) 11:57:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2}, 0x20) [ 126.267542] lo: left promiscuous mode [ 126.268123] lo: left allmulticast mode 11:57:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2}, 0x20) 11:57:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 11:57:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2}, 0x20) 11:57:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) dup2(r0, r1) 11:57:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x5000000) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) sendfile(r0, r0, 0x0, 0x0) 11:57:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), 0x10) 11:57:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) [ 126.434047] lo: entered promiscuous mode [ 126.434378] lo: entered allmulticast mode 11:57:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) dup2(r0, r1) 11:57:40 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3359}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140)={0x6, "e58252"}, 0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:57:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) 11:57:40 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x43000000}}]}) 11:57:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 11:57:40 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:40 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) fremovexattr(r0, 0x0) 11:57:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x5000000) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 126.961228] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 126.978412] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 126.985543] lo: left promiscuous mode [ 126.986253] lo: left allmulticast mode [ 127.019361] lo: entered promiscuous mode [ 127.019772] lo: entered allmulticast mode 11:57:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "f7f937", 0x80}) 11:57:40 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) 11:57:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000001c0)=0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0}) memfd_create(0x0, 0x0) pipe(&(0x7f0000000700)) io_submit(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) ftruncate(r0, 0x9) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x6, 0x40, 0xdb, 0x0, 0x60c, 0x40830, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x4, 0x401, 0x1, 0xfffffffffffffff9, 0x2dd79a44, 0x8000, 0x0, 0xffff, 0x0, 0x7}, 0xffffffffffffffff, 0x2, r4, 0x8) 11:57:40 executing program 6: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 11:57:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 11:57:41 executing program 6: clock_adjtime(0x0, &(0x7f0000000a00)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) [ 127.103667] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4029 'syz-executor.2' 11:57:41 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x7, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x30}}, 0x0) 11:57:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) [ 127.111652] lo: entered promiscuous mode [ 127.112322] lo: entered allmulticast mode [ 127.149038] loop2: detected capacity change from 0 to 264192 [ 127.198536] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:57:41 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3359}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140)={0x6, "e58252"}, 0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:57:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 11:57:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:41 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, 0x0, 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 11:57:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:57:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) 11:57:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000001c0)=0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0}) memfd_create(0x0, 0x0) pipe(&(0x7f0000000700)) io_submit(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) ftruncate(r0, 0x9) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x6, 0x40, 0xdb, 0x0, 0x60c, 0x40830, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x4, 0x401, 0x1, 0xfffffffffffffff9, 0x2dd79a44, 0x8000, 0x0, 0xffff, 0x0, 0x7}, 0xffffffffffffffff, 0x2, r4, 0x8) 11:57:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) [ 127.376280] loop2: detected capacity change from 0 to 264192 [ 127.378994] lo: left promiscuous mode [ 127.379277] lo: left allmulticast mode [ 127.380756] lo: left promiscuous mode [ 127.381038] lo: left allmulticast mode [ 127.389427] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 127.392450] lo: entered promiscuous mode [ 127.393538] lo: entered allmulticast mode 11:57:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 11:57:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) 11:57:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) [ 127.428217] lo: entered promiscuous mode [ 127.429558] lo: entered allmulticast mode 11:57:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) 11:57:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) 11:57:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 11:57:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000001c0)=0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0}) memfd_create(0x0, 0x0) pipe(&(0x7f0000000700)) io_submit(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) ftruncate(r0, 0x9) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x6, 0x40, 0xdb, 0x0, 0x60c, 0x40830, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x4, 0x401, 0x1, 0xfffffffffffffff9, 0x2dd79a44, 0x8000, 0x0, 0xffff, 0x0, 0x7}, 0xffffffffffffffff, 0x2, r4, 0x8) 11:57:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) 11:57:41 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) [ 127.687063] loop2: detected capacity change from 0 to 264192 11:57:41 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140)={0x0, 0x0, 0x1800}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_enter(r0, 0x7609, 0x0, 0x0, 0x0, 0x0) 11:57:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000001740)=""/243, 0xf3}, {0x0}], 0x6, 0x0) [ 127.724178] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:57:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x2a000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x440, 0x101) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) 11:57:41 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140)={0x0, 0x0, 0x1800}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_enter(r0, 0x7609, 0x0, 0x0, 0x0, 0x0) 11:57:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x5) flock(r0, 0x5) clone3(0x0, 0x0) 11:57:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000001c0)=0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0}) memfd_create(0x0, 0x0) pipe(&(0x7f0000000700)) io_submit(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) ftruncate(r0, 0x9) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x6, 0x40, 0xdb, 0x0, 0x60c, 0x40830, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x4, 0x401, 0x1, 0xfffffffffffffff9, 0x2dd79a44, 0x8000, 0x0, 0xffff, 0x0, 0x7}, 0xffffffffffffffff, 0x2, r4, 0x8) 11:57:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) [ 127.932217] loop0: detected capacity change from 0 to 40 11:57:41 executing program 6: r0 = syz_io_uring_setup(0x2597, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 11:57:41 executing program 7: syz_open_dev$mouse(0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000001880)="15", 0x1, 0xfffffffffffffffb) 11:57:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) [ 127.966397] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 127.967210] loop2: detected capacity change from 0 to 264192 [ 127.982758] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:57:41 executing program 6: r0 = syz_io_uring_setup(0x2597, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 11:57:41 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140)={0x0, 0x0, 0x1800}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_enter(r0, 0x7609, 0x0, 0x0, 0x0, 0x0) 11:57:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x8) 11:57:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:41 executing program 5: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xe, 0xffffffffffffffff) 11:57:41 executing program 7: syz_open_dev$mouse(0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000001880)="15", 0x1, 0xfffffffffffffffb) 11:57:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) [ 128.097374] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 128.110927] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x8) 11:57:42 executing program 6: r0 = syz_io_uring_setup(0x2597, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 11:57:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:42 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140)={0x0, 0x0, 0x1800}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_enter(r0, 0x7609, 0x0, 0x0, 0x0, 0x0) 11:57:42 executing program 7: syz_open_dev$mouse(0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000001880)="15", 0x1, 0xfffffffffffffffb) 11:57:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) [ 128.191173] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 128.207295] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x8) 11:57:42 executing program 6: r0 = syz_io_uring_setup(0x2597, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) [ 128.228309] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:42 executing program 7: syz_open_dev$mouse(0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000001880)="15", 0x1, 0xfffffffffffffffb) [ 128.285173] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x8) 11:57:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:42 executing program 6: futex(&(0x7f0000001700), 0xb, 0x0, 0x0, &(0x7f0000005740), 0x0) 11:57:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)='qR', 0x2}, {0x0}], 0x2, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_retopts={{0x10}}], 0x38}}], 0x1, 0x0) 11:57:42 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 11:57:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:57:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) 11:57:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x11}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 128.424419] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)=0xf00) 11:57:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, &(0x7f0000000000)={@dev}, 0x14) 11:57:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() migrate_pages(r2, 0x3, &(0x7f0000000000)=0x5, &(0x7f0000001680)=0x7) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000100)="1cb474eb51a579a279a24df771a2cae239fbfd7faa863d6092f6e353fc9a0bc2370fbe7a5a83d37bfc858d3822b14af5f5434873309061a6607428e76e3e1b8033a43cd4cd9853f497d66726177fa9d23898cbc10ef4b2a51f14b812f8c5feee7df7b82aeaf54a8729ff6874193a4c081e404dcd824b7a94b7879d45d7b3d59d85a87b0a4d49072391a92923a5ebc67181034172b50d46b6f88b03101e87486d1f401f742b62ec73911d3bb5196e2688cf26f69b1517876ca5217575537a3982016a1629e713ff98884a", 0xca}, {&(0x7f0000000240)="8fc0bb227b8d3a90f3d7e0732b31d2c2f832859c32f59cbf70c1f7531081571ab69620c87357f21e5c699568210267197efcb90ee52da5cc9cd352b548e85060f1a342d0a96e4b96980ce3f0e6cf2a01eff4a2f6aa4ad83fc8ed4977e6a021d593368d5ccd721fe3c04fc3f4595d6d7f78d916450ddc1d61315c490e61be283f8ab0576cf2f833fdef654cad99f8178fb637f1b73a5c87986438555c26f855cd890dee51cc26c80e716897c975b7b9bd0c3382820af23dd7d312d7d4969172e7eb79fb1e08152014c2201ac9bf4a2f05d2dee2971e63bf5f4fd1e6b57b332030653ddccdadb4069a504bb4231992c9c6decf4ca65a946b1415a54157fb0d337a42a5e6bc0d8199aeb6e519430ec2276fb9cdefec249effd17ed31dbb6af80a6758c774cc272864cac9cb776a77895a5b81fc0550b7ddb83bb59aefe5a9c1c33f2ce9f43fa1820e55591c0fac73bf86d761b60272829d145404f2f3bfd59c90739a61b3c128167f983ae4501df9c5caf316ce449f4b02971d12e93a1b993efb390b89587df0bf67573ed7cf5f53f122425154cc0ce1de49d97692dfeefb9169ba599871ecb4b9070ed5c4cb4b4079f4f0d94c45fd0f47804ce1ec651d56adda6b080228c6cb7e22ce3879724bfd7effb0036cac9f5bdde3b967b7b7f031e662aeafa4177b62df72b312f4f1fa6e8e2ce62e53bad385d79ffce4d874b38b8eac0413e6ee8cf42816b78faa5cc8f441e5e650e02b8e3717cfe3b6d977c36c326713352a4ef32e96540c1834cca8bf7b1791afc5e7b4eb9b53c7b73d5c95a62da3c88209cb2c4652f3d0c32140105b1e153e78aeeb5f56ca692155f2a55a5cae5d16981cd97e00bd2d082be4661ff1a75f88a61ffde5b7c4d5ef5a3238619f50e081893696b7f63e21f487a7515b1d00587936c4983daa968b042b918c1847a45213e59425767b2c74e1e55a83c5be259259affc8e1c378df9cffb1f3bb1ec614f872666a812702e2a419ca5e0bf7ac32d53441f4736a3e8e0542a8188d40925bd89605bd99f988fdbd21eb36451e9497518e6a05b51d8ea77d6ec675018f2c45bb6f31da487fa4de610657ca1e96b454bb8389569f97f32ffeaca667ef25a6629d05f4bfe33a4582b9204d1a2360e9b373af117c26c57edf6a3defeea48dce0ab7ccf8c939469f236a4126b60762770f48298ceaf26c1b267097504783c1e8e9957e35f6af8e0f0791f076f35b31c841d17e38809fd1cff8fabdc48a0d118fb0fb7501beb250d1b8f9fbbd19cafebf9ac617d8f874e95af79d68f768cfb1de04084632a0439c0b8ece5213b3dffd7ce7cb3c9e706a8138f8079d4d91a58624e992cba62bdb732b62633b44c3c3577b75466566a06f415084c3d2ad6c079fd76fd39dc9d9c38f50a401e2bfae1dcc52b670fde2d68ba7de2685265fda260e25303ceb1578d100adff84d9bb7b39092e6b43403391bb4ce7b9ac7fcca99f79746b153bb605c3478a10037643cb17c7059172c3d0beb5a1087129349bcc2d41c7149e6de0893244cc9a10897cff958d609c6dacf8a60186c08ee1b7c861fec05d4740768865ba34ed86af7b3d2cd6c7d0374e9370eeda210b0d330f97e32a1e584975241317b3893700ca7e0a9f1604c2f8dbf7d37d0d6c161e346dc176642dd8ec22e6b49bbcda188803df8cf87e719321eb8334f895b0429da41d7c69599ad35e514d0a26506654198ac5e3af90b00c1d73f4bb848747c08a68065ecaedc865738de9ded22fd3236fdd3e47c31de7a56ef33fd74db46ce810f6bafb7132980183f4da304a4e3e7f2c44eace8c3608574acb2ca4074c49e03aff46cd7689ff2e16eda9bac4b8ce3f9bc366ddd8914bbc599f5720297ff1d58f52bb9ec10bba22ee3788816ab83eaec5a3047ae0dab1d91892f873a5a6b0fc4a08d70e7e7eb1c32bfbaf774115b66521953971d708b32508dac9cd280dad54ec2345d32c427d3a7d4d434364292fb3c43d8019cb5413d1dbe886a039ed2268a13eaa6caf1cd40f8ab5d4b10cc39c9f705f5b23d8e8eb3d1105bfc1b6f7d800991f641710ca576b38902179e486a4b7e49e2b00c7ab21dcb4cc89ddaa08106f5ec74f5ff0c11070f79285a37dd55900ca76151029c99d632b9b56d243bb7acac0d8c4971774ebfbadb525e02ae9bffba6630a6edb7eaf8fccc0935a9acb773686b9828c64026af1fa1661588f7a67bc4376340a90cdf564648c445a1a060942f36e60c2e57878ab9fe76930f3b8c0a5d7620269bc9d6e70a3dc2a6f0d12866533ec02ee90eeffe20603b87144b654b08113b44237879d2d167c2f31329e0d60019161e311508d1e3a4480df806f87bd68626710fae3580ead412e02091531a0dcf8d94c470d1b286049d91fd28eb9cc792aaba9f23c8d607d27be7ac293842b812827bd12a946327d879e257bfbe55ea0045c80ede8aa9eb9cc1100541581b1fae4360e3ad6037b41e8efa181233f2129ccd1de65f584194cef65f2a0d9eb773528479b8447928986025ff29f2dd402dea065cd1589181de730ea2e85db2c5dafb3df63c876520dd119dac9bb011f80b15c9d321d240e7865fed1e5dfc74ae21449c50ef8593378e24e5b1689ed39791031b633d0cd1dd7aedfceb6e56090e19c926d839c44aef2657e1c64ad3b91b2aa1eba8f24a9464aad32a7bfbd9e969fafc7e13adc36a5b40ac026e3e9f0cda923687f3a746d1ce6bd8174ba4f8245071013f1382ca506464635c288ba47b3f743e163ca16f8d633cb68bd7eb6937af3d540292a18b40fa96c1caf0f907908a5b0baaa0ec5c5ce4f0d4744b6231950d171e5e788d35b1317dbfd1f852983c945ff7b0df1524ea7df63d889199eb38bd05fd42980fb4a051ecf21a072b64d795bd6905c10847f84b39f35d406fa672e7d2242b776877cf440ae08badea52a9300fbcac4971eea5306ca6ae774c1cb606e57f0ac8df33d95061aeba24fcb38d805683969eed885bc5f144920aed1f4b80a51e4c8cda8ccb8cb8cd4bff990955c3744970149023bc46bb308d8b7201462186c2c9b2e918f9b30511e9b373a254aea05e3d27208d1ab1a305f1a40f9f333c117943b54b2fd08acce16c2686310281c79127dbdc58b15ba226094cfab40ace7d346c004a916eaec4773da02351b43fc17999260b1b5d116159b5dd1adadd91a4712adcb5f42e3f8939e16d525aad6b933d8f6d26c3b69c05909ff189a5b24964ec8b744fe7d7718193cf86ba84880050b0b7e2bbd78ba72368dac63164a68fa83fe5d6eb9cab1f23b2d5b5ff2dfb5ce717ec3a55f220bae0ccf191ee426ec8df521d8ff7d1265a4efaa1c78a7f0fc9a3b29df12838746e1f580ee4329a6b01d3dafd4fe367b1f4261743bbfccb5f796aab7a1ee56b0daaffc76f335d4cce30bfb240ac9bf543995858dc283b83fa52375096eb842a008013f23046b0e75076f33daf2cadb3c5a9d689b75943e336c53f2cdc81c21c0c4b77c9cdda7c8f3f1b4bee6a609f2748d8b283ec5320b4cf347068dd5e4adff61881eff2397a0cbaaf3c408c46e976779ebd64c8f47c26b470c82b65d22287c29a18a084856577ab1e6dd351113777271aff61b82b9505e427877b282de4dc4b14280d6bbaf0f234c5555343596dfcd22169ee59d3cec2ee029b53e0d13348819bf397fe38e7943b127b458f7a7007239e79b2c443292bd7cdbf903132b3e24e1c97d78c3ab3c33d14c6e64aaca5c8896160395f3a490930286ad89b0597dcb2eae88457b2626fb2319d9622e395b4b0188a8b755986067dddec6bfcb19b4026b04006d02844f28adfd14119761e5d7a612fcd162cf93d68a6fa89dc9cb50978b6ed6893a4798f63dbe38bb9b60d8da9c518c3c966e3d253b465bb02fa845c6d04083f0f5e5567d555f73a1ac6764493fc2a6ba266dbceba5a0d7967acd304271ba3af09d793b062c5e90be0b001f3128f7c84c60bb768f973b094ae2e6ae9d3ca4009aeb3dfa0d4625cf47b73bf528a0f8b65ad8e0ba432f53eee794e74cb0d337a1fcc73adab539273c53095c662870ad5d50551939500ce500bb2b63d26a3282e19a34ee9db753cb94b04801a8b54d0b0665e47bf3bc38ec57dc806833170adca3b00919ef098d96850af87a242fbd59dbe3957e05dcb99498ad078d6b56f91e47b1c649cf5ce5c2f09fbf482c19a74aae1ce5aa854bb2e926e3341ae92cc9ab93eb249c7643f3b80f7d9c00366fd9fce31249070d908ce875eaa9f221b38a98d87f726b2b2021366a5689ef0c8f5c65de5674ae24fb90ca68d259ff077c5a6ee5ab1524d2b45ad97bca6156099adfea45b094cbaca76a1f2c68da2cd0e3e8959495e429af78344621bf54d55b3c1854d2d5ccf67aed544cb3952c653b56b0cfe7e9e279bc6546e36cb3563c4ec6acb984213499a621c1cbed997531d88fd9faa595b6bc83eb36da2a21dea2e6541a38ae7443953ce03fdb7e278e85c659f7cde1b214e39f30118e108d636025552da9c230ece538df2332d4821e3cf24ddef6d9cf621eb1b7047dfd804417ff954e843a9bf458f73c28eec613cafd6d1dd324c371c811de6688114dd1ad90a37f32dd31978fb52f78daa141cfd709cb650e52325e486ff220aa564a9423f54d334c23403e07d2d2f90ee7f625603de167836cc2d0dac3c6d2f8b4ebf0344fd6bd8f4730586ab8fb6d2403773595b1ed94f9b66380083db1ea65a2dab7d9b3076d4574d23b04214eeabe8ff64157aa9c3b7cac55c8cb1363d04cc7fe500c90be6b19577a0e57af6552061e89e770967ec070e7ba11aa6f9fc2705279e8998472f187924716412d3c1b2640250d087d3012f82ac389b23da27315ff13356373be7752be28baa2df36be93f075a574b011089cdf96897bc7aa71f66f95ddee746572eb2c473ed89b6ebeac152928f426822228301e7f7a92105af7cd9f1e1563a2ba28d98aa7edbbde1742efedde39d0a7be5bd68d4ab17ebead1f6fac4a4a0b2978beda35d7cc4e3cbbc542f352118f5c364193e50677c72fc8cc0f77a56d9c5798b23179a88b600f89bc2f98101b2d6c9059233254e4d10cff2533810345cc11c781dcc8ac8705ce3ec2db9d74b9fb6681f61de444a62f51602118e670305439f8914af2da76f01f04aaa5aa584f141d08da0f029f232a53c03b81e8eb3d7a215eaab6985edd571709e1accb54156a785b972c283b4ff095606147ff89e263a95877daf090802d2af6cfc9844faa9eda6f473aa81b345f347da1f0a3cbe1c376bdc21100cb1311e96c3dd3f90b0fc7043f7d90c1fdeb6c86a598c636f7cbea8a9c6ad6a46214a772402675f52da3ebcdaa880a9baf8b7cfbefa5536d413e6f35d5581e177a3ffa4de1efe3e1ba874c49087f98a9a7f68e054129c2d3476a0124aaba7c2fd96f7f0358a792133292daaa2abd75b331ca69c6979b09f145b0beacaf7d9acac21a1459e7907703680d01212029c43b111c892678951d7fb179f73ea2b5365bfc1779286058174e46be11bbbd65641bddae4dc307b996a5ee9825c1ac500a677d482e9787d3b2c77ead2b0f2b051e46908c9f317caccc5495072cc7bdc069572c5c9eeb53f0679957248e9f25f4dda3cba3e40d67cebe2990e068f9f3c6b148ffbaa9b14a9c3be824626083e7a57c32ab3ab2e469ceb7cc929f72b89bd1b4b7132b1787ace5bdc34f750bfd72c72e60569fb72a884f49ab58a152531068a0c54e8ec23b9fe01b08d1f15f67c2a4fe979331da6c445175c1d03eecbf3434c6c7823", 0x1000}, {&(0x7f0000001240)="15652ebc77dec335cdad8fbaa6b7fda0b2646b038a64584c304481d90fd9871197778d83b26587cf885fad57c30d8c179473cb14d633689e00a6fac076f5934fbbb986f8130d62d70469a4cc3b34741f47fdfccabd305aa6dfedf1ca73dbdc78f2751b6b11c04b62acf926f5c5e552dbccb54b60d4abee29107ddcadd965ace04483a311e907dbecddbb4adfd5bbe0f0c6cd6d7c9ab5e872060e7a81abbb2f8b81d790678a4fd71c3f2c9507c2a1e79fccc752715ae83bf3eae3ddb1ff241bcd6068a0be1fd07de4fb80", 0xca}, {&(0x7f0000001340)="3c087f8f4d537a5a32e54754dc7bee083baadea51d39955e77bc19a5b10bbf9adb33fed9093e6eaa5681d29e3a5b9baa51b46aa285a80d197332c3cc4f6c4a2eeb9fad5779d4ab7a1f8889e238f4b0041edc000711b64541473e00cddafe7a91de988266ce4ca169a5c2dd5069d65056", 0x70}, {&(0x7f00000013c0)="15d38f73889bc3ef978a4079285649a6ebe8eefd9925570e7fc6663ac42c6aff98683125f868d3057e3a210d7010455628918a7677fb8a423c59a547960a83cbe23ceccc30e7bdf0c6532eed756ccc36311b7ebbb05cf20640427a0c576841e5723bb2d95eb671bec948cb556687ecaa24eb3579e9e7699c1de6a46a89ac1a64daf83f3c430bdaeb44ce4ce57af33be69925b1f031ec4b5aeb91f365c85ff1488509e2c6c3442445942f18", 0xab}, {&(0x7f0000001480)="1227c987b6489bee16f985b940076a36f0dcc2978b8494b295fb2a62650f47d99750551f4ed10545fdefdf17c09efca7666e0933adccfb3af6b4fcc83e5dab77c760f4a2c6415b6778", 0x49}, {&(0x7f0000001500)="2fe666b5989683175c6cb65f22ed2c3ae20a6efd2d31c272f19262548e063b040263af7d215f0b19a565dc5d5a24bc0e800df2c1cc1c63036bbb8950b5044a001430e7f821dcceb5143cdbfeca13a2e9b169552222183eae50c2ff9885bd96c013a4e209bb88efb71492c81333f670e40fb641cb8889e26e057009b95d51acba123f3043ffde203f56463a3449169643db694fdc87e61a265913e83235ea69217b254a27d380693c379af80cd929153670c820a84fb815f3867d7babb72a540eb1c3f25cd493fe5aee4097720a56261bc003a851d6bca41409", 0xd9}], 0x7, 0x7, 0x7f) 11:57:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)=0xf00) [ 128.501306] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)='qR', 0x2}, {0x0}], 0x2, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_retopts={{0x10}}], 0x38}}], 0x1, 0x0) 11:57:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xc0, 0xcf, 0x2, 0x3f, 0x0, 0x5, 0xc1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbfe4, 0x3, @perf_config_ext={0x7, 0xff}, 0x2000, 0x47, 0x1ff, 0x5, 0x800, 0x0, 0x0, 0x0, 0x2d9d, 0x0, 0x7f}, 0xffffffffffffffff, 0x8, r0, 0xb) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) fsmount(r1, 0x1, 0x88) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r2, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) 11:57:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)=0xf00) 11:57:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x17, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x2004000, &(0x7f00000011c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@noextend}, {@access_uid={'access', 0x3d, r0}}, {@posixacl}, {@msize={'msize', 0x3d, 0x100000000}}, {@access_user}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000180), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x3, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/222, 0xde}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9}}], 0x2, 0x8042, &(0x7f0000000fc0)={0x0, 0x3938700}) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x79) [ 128.600749] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 11:57:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)='qR', 0x2}, {0x0}], 0x2, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_retopts={{0x10}}], 0x38}}], 0x1, 0x0) 11:57:43 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 11:57:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, &(0x7f0000000000)={@dev}, 0x14) 11:57:43 executing program 3: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 11:57:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)=0xf00) 11:57:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$WPAN_WANTLQI(r1, 0x0, 0x17, 0x0, &(0x7f0000000040)) 11:57:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = syz_io_uring_setup(0x6a07, &(0x7f0000000840), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[r2, r0], 0x2) 11:57:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() migrate_pages(r2, 0x3, &(0x7f0000000000)=0x5, &(0x7f0000001680)=0x7) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000100)="1cb474eb51a579a279a24df771a2cae239fbfd7faa863d6092f6e353fc9a0bc2370fbe7a5a83d37bfc858d3822b14af5f5434873309061a6607428e76e3e1b8033a43cd4cd9853f497d66726177fa9d23898cbc10ef4b2a51f14b812f8c5feee7df7b82aeaf54a8729ff6874193a4c081e404dcd824b7a94b7879d45d7b3d59d85a87b0a4d49072391a92923a5ebc67181034172b50d46b6f88b03101e87486d1f401f742b62ec73911d3bb5196e2688cf26f69b1517876ca5217575537a3982016a1629e713ff98884a", 0xca}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="15652ebc77dec335cdad8fbaa6b7fda0b2646b038a64584c304481d90fd9871197778d83b26587cf885fad57c30d8c179473cb14d633689e00a6fac076f5934fbbb986f8130d62d70469a4cc3b34741f47fdfccabd305aa6dfedf1ca73dbdc78f2751b6b11c04b62acf926f5c5e552dbccb54b60d4abee29107ddcadd965ace04483a311e907dbecddbb4adfd5bbe0f0c6cd6d7c9ab5e872060e7a81abbb2f8b81d790678a4fd71c3f2c9507c2a1e79fccc752715ae83bf3eae3ddb1ff241bcd6068a0be1fd07de4fb80", 0xca}, {&(0x7f0000001340)="3c087f8f4d537a5a32e54754dc7bee083baadea51d39955e77bc19a5b10bbf9adb33fed9093e6eaa5681d29e3a5b9baa51b46aa285a80d197332c3cc4f6c4a2eeb9fad5779d4ab7a1f8889e238f4b0041edc000711b64541473e00cddafe7a91de988266ce4ca169a5c2dd5069d65056", 0x70}, {&(0x7f00000013c0)="15d38f73889bc3ef978a4079285649a6ebe8eefd9925570e7fc6663ac42c6aff98683125f868d3057e3a210d7010455628918a7677fb8a423c59a547960a83cbe23ceccc30e7bdf0c6532eed756ccc36311b7ebbb05cf20640427a0c576841e5723bb2d95eb671bec948cb556687ecaa24eb3579e9e7699c1de6a46a89ac1a64daf83f3c430bdaeb44ce4ce57af33be69925b1f031ec4b5aeb91f365c85ff1488509e2c6c3442445942f18", 0xab}, {&(0x7f0000001480)="1227c987b6489bee16f985b940076a36f0dcc2978b8494b295fb2a62650f47d99750551f4ed10545fdefdf17c09efca7666e0933adccfb3af6b4fcc83e5dab77c760f4a2c6415b6778", 0x49}, {&(0x7f0000001500)="2fe666b5989683175c6cb65f22ed2c3ae20a6efd2d31c272f19262548e063b040263af7d215f0b19a565dc5d5a24bc0e800df2c1cc1c63036bbb8950b5044a001430e7f821dcceb5143cdbfeca13a2e9b169552222183eae50 VM DIAGNOSIS: 11:57:36 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000006 RCX=0000000000000000 RDX=ffff888016fb1ac0 RSI=ffffffff8161ba59 RDI=0000000000000005 RBP=ffffea00001b10c0 RSP=ffff888041be7ba0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000006 R11=0000000000000001 R12=ffffea00001b10f4 R13=ffff888041be7c98 R14=0000000000000095 R15=dffffc0000000000 RIP=ffffffff814b891b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc8a4d10540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc8a4f84000 CR3=0000000032084000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=2d0065626f7270646f6d2f6e6962732f XMM02=00ff0000000000000000000000000000 XMM03=00000000000000000000ff00000000ff XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff888042367688 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f794ac02700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f794d79baf8 CR3=000000001f18c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f794d7737c000007f794d7737c8 XMM02=00007f794d7737e000007f794d7737c0 XMM03=00007f794d7737c800007f794d7737c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000