Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:11811' (ECDSA) to the list of known hosts. 2022/10/06 11:30:40 fuzzer started 2022/10/06 11:30:41 dialing manager at localhost:37161 syzkaller login: [ 36.847577] cgroup: Unknown subsys name 'net' [ 36.934722] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:30:55 syscalls: 2215 2022/10/06 11:30:55 code coverage: enabled 2022/10/06 11:30:55 comparison tracing: enabled 2022/10/06 11:30:55 extra coverage: enabled 2022/10/06 11:30:55 setuid sandbox: enabled 2022/10/06 11:30:55 namespace sandbox: enabled 2022/10/06 11:30:55 Android sandbox: enabled 2022/10/06 11:30:55 fault injection: enabled 2022/10/06 11:30:55 leak checking: enabled 2022/10/06 11:30:55 net packet injection: enabled 2022/10/06 11:30:55 net device setup: enabled 2022/10/06 11:30:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:30:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:30:55 USB emulation: enabled 2022/10/06 11:30:55 hci packet injection: enabled 2022/10/06 11:30:55 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:30:55 802.15.4 emulation: enabled 2022/10/06 11:30:55 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:30:55 fetching corpus: 36, signal 19113/22645 (executing program) 2022/10/06 11:30:55 fetching corpus: 84, signal 31179/36007 (executing program) 2022/10/06 11:30:56 fetching corpus: 134, signal 41635/47475 (executing program) 2022/10/06 11:30:56 fetching corpus: 184, signal 46366/53357 (executing program) 2022/10/06 11:30:56 fetching corpus: 234, signal 49311/57455 (executing program) 2022/10/06 11:30:56 fetching corpus: 284, signal 51993/61254 (executing program) 2022/10/06 11:30:56 fetching corpus: 334, signal 56026/66197 (executing program) 2022/10/06 11:30:56 fetching corpus: 384, signal 58831/69937 (executing program) 2022/10/06 11:30:56 fetching corpus: 434, signal 62625/74465 (executing program) 2022/10/06 11:30:56 fetching corpus: 484, signal 65369/77987 (executing program) 2022/10/06 11:30:56 fetching corpus: 534, signal 67519/80945 (executing program) 2022/10/06 11:30:57 fetching corpus: 584, signal 70569/84612 (executing program) 2022/10/06 11:30:57 fetching corpus: 634, signal 76043/90172 (executing program) 2022/10/06 11:30:57 fetching corpus: 684, signal 79128/93672 (executing program) 2022/10/06 11:30:57 fetching corpus: 734, signal 80816/95951 (executing program) 2022/10/06 11:30:57 fetching corpus: 784, signal 83389/98884 (executing program) 2022/10/06 11:30:57 fetching corpus: 834, signal 84874/100880 (executing program) 2022/10/06 11:30:57 fetching corpus: 884, signal 87272/103585 (executing program) 2022/10/06 11:30:57 fetching corpus: 934, signal 90244/106643 (executing program) 2022/10/06 11:30:57 fetching corpus: 984, signal 91677/108506 (executing program) 2022/10/06 11:30:58 fetching corpus: 1034, signal 93334/110483 (executing program) 2022/10/06 11:30:58 fetching corpus: 1084, signal 95275/112619 (executing program) 2022/10/06 11:30:58 fetching corpus: 1134, signal 98197/115438 (executing program) 2022/10/06 11:30:58 fetching corpus: 1184, signal 99967/117346 (executing program) 2022/10/06 11:30:58 fetching corpus: 1234, signal 101428/118976 (executing program) 2022/10/06 11:30:58 fetching corpus: 1284, signal 102687/120474 (executing program) 2022/10/06 11:30:58 fetching corpus: 1334, signal 103880/121855 (executing program) 2022/10/06 11:30:58 fetching corpus: 1384, signal 104656/122976 (executing program) 2022/10/06 11:30:59 fetching corpus: 1434, signal 106434/124728 (executing program) 2022/10/06 11:30:59 fetching corpus: 1484, signal 107260/125851 (executing program) 2022/10/06 11:30:59 fetching corpus: 1534, signal 108309/127005 (executing program) 2022/10/06 11:30:59 fetching corpus: 1584, signal 109409/128227 (executing program) 2022/10/06 11:30:59 fetching corpus: 1634, signal 110554/129409 (executing program) 2022/10/06 11:30:59 fetching corpus: 1684, signal 112092/130767 (executing program) 2022/10/06 11:30:59 fetching corpus: 1734, signal 113397/131975 (executing program) 2022/10/06 11:30:59 fetching corpus: 1784, signal 114365/132968 (executing program) 2022/10/06 11:30:59 fetching corpus: 1834, signal 115777/134177 (executing program) 2022/10/06 11:30:59 fetching corpus: 1884, signal 117275/135337 (executing program) 2022/10/06 11:31:00 fetching corpus: 1934, signal 118006/136177 (executing program) 2022/10/06 11:31:00 fetching corpus: 1984, signal 119323/137214 (executing program) 2022/10/06 11:31:00 fetching corpus: 2034, signal 120150/138042 (executing program) 2022/10/06 11:31:00 fetching corpus: 2084, signal 121057/138849 (executing program) 2022/10/06 11:31:00 fetching corpus: 2134, signal 123031/140145 (executing program) 2022/10/06 11:31:00 fetching corpus: 2184, signal 124036/141008 (executing program) 2022/10/06 11:31:00 fetching corpus: 2234, signal 124880/141722 (executing program) 2022/10/06 11:31:00 fetching corpus: 2284, signal 126012/142583 (executing program) 2022/10/06 11:31:00 fetching corpus: 2334, signal 126925/143238 (executing program) 2022/10/06 11:31:00 fetching corpus: 2384, signal 127503/143797 (executing program) 2022/10/06 11:31:01 fetching corpus: 2434, signal 128760/144616 (executing program) 2022/10/06 11:31:01 fetching corpus: 2484, signal 130267/145417 (executing program) 2022/10/06 11:31:01 fetching corpus: 2534, signal 131336/146100 (executing program) 2022/10/06 11:31:01 fetching corpus: 2584, signal 132706/146838 (executing program) 2022/10/06 11:31:01 fetching corpus: 2634, signal 134060/147447 (executing program) 2022/10/06 11:31:01 fetching corpus: 2684, signal 135089/147973 (executing program) 2022/10/06 11:31:01 fetching corpus: 2734, signal 136167/148481 (executing program) 2022/10/06 11:31:01 fetching corpus: 2784, signal 137116/148932 (executing program) 2022/10/06 11:31:01 fetching corpus: 2834, signal 137635/149265 (executing program) 2022/10/06 11:31:02 fetching corpus: 2884, signal 138790/149761 (executing program) 2022/10/06 11:31:02 fetching corpus: 2934, signal 139427/150074 (executing program) 2022/10/06 11:31:02 fetching corpus: 2984, signal 140568/150452 (executing program) 2022/10/06 11:31:02 fetching corpus: 3034, signal 141212/150749 (executing program) 2022/10/06 11:31:02 fetching corpus: 3084, signal 142905/151169 (executing program) 2022/10/06 11:31:02 fetching corpus: 3134, signal 143537/151396 (executing program) 2022/10/06 11:31:02 fetching corpus: 3184, signal 144624/151698 (executing program) 2022/10/06 11:31:02 fetching corpus: 3234, signal 145596/151948 (executing program) 2022/10/06 11:31:02 fetching corpus: 3284, signal 146435/152142 (executing program) 2022/10/06 11:31:02 fetching corpus: 3334, signal 146765/152265 (executing program) 2022/10/06 11:31:03 fetching corpus: 3384, signal 147837/152442 (executing program) 2022/10/06 11:31:03 fetching corpus: 3434, signal 148175/152541 (executing program) 2022/10/06 11:31:03 fetching corpus: 3484, signal 148787/152639 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152758 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152792 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152840 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152886 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152919 (executing program) 2022/10/06 11:31:03 fetching corpus: 3528, signal 149867/152919 (executing program) 2022/10/06 11:31:05 starting 8 fuzzer processes 11:31:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x0) 11:31:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)={[{@journal_path={'journal_path', 0x2c}}]}) 11:31:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c}, 0x1c}}, 0x0) 11:31:05 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) 11:31:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x14, 0x2c, 0x0, @empty, @local, {[@hopopts={0x3b}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 11:31:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x6}) 11:31:05 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 11:31:05 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 60.228785] audit: type=1400 audit(1665055865.705:6): avc: denied { execmem } for pid=284 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 61.524346] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.526132] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.528128] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.530814] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.532232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.533254] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.554855] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.555923] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.557004] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.557931] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.563349] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.564443] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.568095] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.570840] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.572077] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.573336] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.574538] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.576140] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.577148] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.579640] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 61.580932] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 61.581933] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 61.582965] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.583863] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 61.585646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.586536] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.587504] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.587733] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.590157] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 61.591294] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.592336] Bluetooth: hci0: HCI_REQ-0x0c1a [ 61.595031] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 61.598750] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 61.598986] Bluetooth: hci3: HCI_REQ-0x0c1a [ 61.600286] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 61.601262] Bluetooth: hci4: HCI_REQ-0x0c1a [ 61.603826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 61.605287] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 61.606857] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 61.611038] Bluetooth: hci1: HCI_REQ-0x0c1a [ 61.614504] Bluetooth: hci2: HCI_REQ-0x0c1a [ 61.661521] Bluetooth: hci5: HCI_REQ-0x0c1a [ 61.703997] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 61.707030] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 61.708286] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 61.720207] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 61.723764] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 61.749808] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 61.750336] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 61.757112] Bluetooth: hci6: HCI_REQ-0x0c1a [ 61.776633] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 61.811773] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 61.815372] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 61.859077] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 61.866534] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 61.905381] Bluetooth: hci7: HCI_REQ-0x0c1a [ 63.648810] Bluetooth: hci4: command 0x0409 tx timeout [ 63.648822] Bluetooth: hci1: command 0x0409 tx timeout [ 63.649811] Bluetooth: hci0: command 0x0409 tx timeout [ 63.650377] Bluetooth: hci2: command 0x0409 tx timeout [ 63.651180] Bluetooth: hci3: command 0x0409 tx timeout [ 63.712762] Bluetooth: hci5: command 0x0409 tx timeout [ 63.776492] Bluetooth: hci6: command 0x0409 tx timeout [ 63.968588] Bluetooth: hci7: command 0x0409 tx timeout [ 65.696471] Bluetooth: hci2: command 0x041b tx timeout [ 65.696551] Bluetooth: hci0: command 0x041b tx timeout [ 65.696862] Bluetooth: hci1: command 0x041b tx timeout [ 65.697247] Bluetooth: hci4: command 0x041b tx timeout [ 65.697799] Bluetooth: hci3: command 0x041b tx timeout [ 65.761996] Bluetooth: hci5: command 0x041b tx timeout [ 65.825497] Bluetooth: hci6: command 0x041b tx timeout [ 66.016462] Bluetooth: hci7: command 0x041b tx timeout [ 67.744515] Bluetooth: hci3: command 0x040f tx timeout [ 67.744535] Bluetooth: hci4: command 0x040f tx timeout [ 67.745032] Bluetooth: hci0: command 0x040f tx timeout [ 67.745472] Bluetooth: hci1: command 0x040f tx timeout [ 67.745901] Bluetooth: hci2: command 0x040f tx timeout [ 67.808493] Bluetooth: hci5: command 0x040f tx timeout [ 67.872447] Bluetooth: hci6: command 0x040f tx timeout [ 68.065440] Bluetooth: hci7: command 0x040f tx timeout [ 69.792488] Bluetooth: hci1: command 0x0419 tx timeout [ 69.792521] Bluetooth: hci0: command 0x0419 tx timeout [ 69.792927] Bluetooth: hci4: command 0x0419 tx timeout [ 69.793464] Bluetooth: hci3: command 0x0419 tx timeout [ 69.793785] Bluetooth: hci2: command 0x0419 tx timeout [ 69.857557] Bluetooth: hci5: command 0x0419 tx timeout [ 69.921445] Bluetooth: hci6: command 0x0419 tx timeout [ 70.112486] Bluetooth: hci7: command 0x0419 tx timeout 11:32:00 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) 11:32:00 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) 11:32:00 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) 11:32:01 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:32:01 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:32:01 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:32:01 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:32:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) [ 116.759578] audit: type=1400 audit(1665055922.236:7): avc: denied { open } for pid=3852 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.761011] audit: type=1400 audit(1665055922.237:8): avc: denied { kernel } for pid=3852 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.777379] ------------[ cut here ]------------ [ 116.777418] [ 116.777424] ====================================================== [ 116.777430] WARNING: possible circular locking dependency detected [ 116.777437] 6.0.0-next-20221006 #1 Not tainted [ 116.777449] ------------------------------------------------------ [ 116.777455] syz-executor.0/3854 is trying to acquire lock: [ 116.777467] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 116.777538] [ 116.777538] but task is already holding lock: [ 116.777543] ffff88800d18a420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.777593] [ 116.777593] which lock already depends on the new lock. [ 116.777593] [ 116.777599] [ 116.777599] the existing dependency chain (in reverse order) is: [ 116.777605] [ 116.777605] -> #3 (&ctx->lock){....}-{2:2}: [ 116.777631] _raw_spin_lock+0x2a/0x40 [ 116.777655] __perf_event_task_sched_out+0x53b/0x18d0 [ 116.777677] __schedule+0xedd/0x2470 [ 116.777707] schedule+0xda/0x1b0 [ 116.777736] futex_wait_queue+0xf5/0x1e0 [ 116.777762] futex_wait+0x28e/0x690 [ 116.777782] do_futex+0x2ff/0x380 [ 116.777800] __x64_sys_futex+0x1c6/0x4d0 [ 116.777820] do_syscall_64+0x3b/0x90 [ 116.777840] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.777868] [ 116.777868] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 116.777894] _raw_spin_lock_nested+0x30/0x40 [ 116.777918] raw_spin_rq_lock_nested+0x1e/0x30 [ 116.777942] task_fork_fair+0x63/0x4d0 [ 116.777974] sched_cgroup_fork+0x3d0/0x540 [ 116.778001] copy_process+0x4183/0x6e20 [ 116.778021] kernel_clone+0xe7/0x890 [ 116.778040] user_mode_thread+0xad/0xf0 [ 116.778060] rest_init+0x24/0x250 [ 116.778086] arch_call_rest_init+0xf/0x14 [ 116.778107] start_kernel+0x4c6/0x4eb [ 116.778126] secondary_startup_64_no_verify+0xe0/0xeb [ 116.778153] [ 116.778153] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 116.778179] _raw_spin_lock_irqsave+0x39/0x60 [ 116.778203] try_to_wake_up+0xab/0x1930 [ 116.778229] up+0x75/0xb0 [ 116.778259] __up_console_sem+0x6e/0x80 [ 116.778289] console_unlock+0x46a/0x590 [ 116.778320] vprintk_emit+0x1bd/0x560 [ 116.778352] vprintk+0x84/0xa0 [ 116.778383] _printk+0xba/0xf1 [ 116.778406] regdb_fw_cb.cold+0x6c/0xa7 [ 116.778441] request_firmware_work_func+0x12e/0x240 [ 116.778463] process_one_work+0xa17/0x16a0 [ 116.778497] worker_thread+0x637/0x1260 [ 116.778529] kthread+0x2ed/0x3a0 [ 116.778556] ret_from_fork+0x22/0x30 [ 116.778580] [ 116.778580] -> #0 ((console_sem).lock){....}-{2:2}: [ 116.778606] __lock_acquire+0x2a02/0x5e70 [ 116.778639] lock_acquire+0x1a2/0x530 [ 116.778670] _raw_spin_lock_irqsave+0x39/0x60 [ 116.778693] down_trylock+0xe/0x70 [ 116.778725] __down_trylock_console_sem+0x3b/0xd0 [ 116.778757] vprintk_emit+0x16b/0x560 [ 116.778789] vprintk+0x84/0xa0 [ 116.778820] _printk+0xba/0xf1 [ 116.778842] report_bug.cold+0x72/0xab [ 116.778861] handle_bug+0x3c/0x70 [ 116.778880] exc_invalid_op+0x14/0x50 [ 116.778900] asm_exc_invalid_op+0x16/0x20 [ 116.778926] group_sched_out.part.0+0x2c7/0x460 [ 116.778960] ctx_sched_out+0x8f1/0xc10 [ 116.778993] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.779015] __schedule+0xedd/0x2470 [ 116.779044] schedule+0xda/0x1b0 [ 116.779073] futex_wait_queue+0xf5/0x1e0 [ 116.779094] futex_wait+0x28e/0x690 [ 116.779114] do_futex+0x2ff/0x380 [ 116.779133] __x64_sys_futex+0x1c6/0x4d0 [ 116.779153] do_syscall_64+0x3b/0x90 [ 116.779172] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.779200] [ 116.779200] other info that might help us debug this: [ 116.779200] [ 116.779205] Chain exists of: [ 116.779205] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 116.779205] [ 116.779234] Possible unsafe locking scenario: [ 116.779234] [ 116.779238] CPU0 CPU1 [ 116.779242] ---- ---- [ 116.779247] lock(&ctx->lock); [ 116.779257] lock(&rq->__lock); [ 116.779270] lock(&ctx->lock); [ 116.779282] lock((console_sem).lock); [ 116.779295] [ 116.779295] *** DEADLOCK *** [ 116.779295] [ 116.779298] 2 locks held by syz-executor.0/3854: [ 116.779313] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 116.779398] #1: ffff88800d18a420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.779450] [ 116.779450] stack backtrace: [ 116.779455] CPU: 0 PID: 3854 Comm: syz-executor.0 Not tainted 6.0.0-next-20221006 #1 [ 116.779479] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 116.779491] Call Trace: [ 116.779497] [ 116.779505] dump_stack_lvl+0x8b/0xb3 [ 116.779528] check_noncircular+0x263/0x2e0 [ 116.779561] ? format_decode+0x26c/0xb50 [ 116.779594] ? print_circular_bug+0x450/0x450 [ 116.779627] ? simple_strtoul+0x30/0x30 [ 116.779661] ? format_decode+0x26c/0xb50 [ 116.779698] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 116.779732] __lock_acquire+0x2a02/0x5e70 [ 116.779775] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 116.779820] lock_acquire+0x1a2/0x530 [ 116.779852] ? down_trylock+0xe/0x70 [ 116.779889] ? lock_release+0x750/0x750 [ 116.779930] ? vprintk+0x84/0xa0 [ 116.779965] _raw_spin_lock_irqsave+0x39/0x60 [ 116.779990] ? down_trylock+0xe/0x70 [ 116.780024] down_trylock+0xe/0x70 [ 116.780058] ? vprintk+0x84/0xa0 [ 116.780092] __down_trylock_console_sem+0x3b/0xd0 [ 116.780126] vprintk_emit+0x16b/0x560 [ 116.780163] vprintk+0x84/0xa0 [ 116.780197] _printk+0xba/0xf1 [ 116.780222] ? record_print_text.cold+0x16/0x16 [ 116.780256] ? report_bug.cold+0x66/0xab [ 116.780278] ? group_sched_out.part.0+0x2c7/0x460 [ 116.780315] report_bug.cold+0x72/0xab [ 116.780339] handle_bug+0x3c/0x70 [ 116.780360] exc_invalid_op+0x14/0x50 [ 116.780383] asm_exc_invalid_op+0x16/0x20 [ 116.780410] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.780450] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.780473] RSP: 0018:ffff88803e3df8f8 EFLAGS: 00010006 [ 116.780490] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.780505] RDX: ffff88803ef23580 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 116.780520] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 116.780534] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800d18a400 [ 116.780549] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 116.780571] ? group_sched_out.part.0+0x2c7/0x460 [ 116.780611] ? group_sched_out.part.0+0x2c7/0x460 [ 116.780650] ctx_sched_out+0x8f1/0xc10 [ 116.780688] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.780717] ? lock_is_held_type+0xd7/0x130 [ 116.780747] ? __perf_cgroup_move+0x160/0x160 [ 116.780768] ? set_next_entity+0x304/0x550 [ 116.780807] ? lock_is_held_type+0xd7/0x130 [ 116.780837] __schedule+0xedd/0x2470 [ 116.780874] ? io_schedule_timeout+0x150/0x150 [ 116.780907] ? futex_wait_setup+0x166/0x230 [ 116.780936] schedule+0xda/0x1b0 [ 116.780968] futex_wait_queue+0xf5/0x1e0 [ 116.780993] futex_wait+0x28e/0x690 [ 116.781018] ? futex_wait_setup+0x230/0x230 [ 116.781044] ? wake_up_q+0x8b/0xf0 [ 116.781070] ? do_raw_spin_unlock+0x4f/0x220 [ 116.781108] ? futex_wake+0x158/0x490 [ 116.781140] ? fd_install+0x1f9/0x640 [ 116.781170] do_futex+0x2ff/0x380 [ 116.781192] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 116.781224] __x64_sys_futex+0x1c6/0x4d0 [ 116.781250] ? __x64_sys_futex_time32+0x480/0x480 [ 116.781275] ? syscall_enter_from_user_mode+0x1d/0x50 [ 116.781306] ? syscall_enter_from_user_mode+0x1d/0x50 [ 116.781339] do_syscall_64+0x3b/0x90 [ 116.781361] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.781390] RIP: 0033:0x7f5c54324b19 [ 116.781406] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.781427] RSP: 002b:00007f5c5189a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.781448] RAX: ffffffffffffffda RBX: 00007f5c54437f68 RCX: 00007f5c54324b19 [ 116.781463] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5c54437f68 [ 116.781478] RBP: 00007f5c54437f60 R08: 0000000000000000 R09: 0000000000000000 [ 116.781492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c54437f6c [ 116.781506] R13: 00007ffeb331f40f R14: 00007f5c5189a300 R15: 0000000000022000 [ 116.781531] [ 116.889500] WARNING: CPU: 0 PID: 3854 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 116.890707] Modules linked in: [ 116.891132] CPU: 0 PID: 3854 Comm: syz-executor.0 Not tainted 6.0.0-next-20221006 #1 [ 116.892141] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 116.893202] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.893925] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.896256] RSP: 0018:ffff88803e3df8f8 EFLAGS: 00010006 [ 116.896948] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.897873] RDX: ffff88803ef23580 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 116.898783] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 116.899709] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800d18a400 [ 116.900622] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 116.901538] FS: 00007f5c5189a700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 116.902580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.903335] CR2: 00007f5688391bd0 CR3: 000000000e25e000 CR4: 0000000000350ef0 [ 116.904275] Call Trace: [ 116.904618] [ 116.904921] ctx_sched_out+0x8f1/0xc10 [ 116.905453] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.906130] ? lock_is_held_type+0xd7/0x130 [ 116.906699] ? __perf_cgroup_move+0x160/0x160 [ 116.907285] ? set_next_entity+0x304/0x550 [ 116.907874] ? lock_is_held_type+0xd7/0x130 [ 116.908452] __schedule+0xedd/0x2470 [ 116.908962] ? io_schedule_timeout+0x150/0x150 [ 116.909580] ? futex_wait_setup+0x166/0x230 [ 116.910157] schedule+0xda/0x1b0 [ 116.910619] futex_wait_queue+0xf5/0x1e0 [ 116.911153] futex_wait+0x28e/0x690 [ 116.911670] ? futex_wait_setup+0x230/0x230 [ 116.912243] ? wake_up_q+0x8b/0xf0 [ 116.912717] ? do_raw_spin_unlock+0x4f/0x220 [ 116.913312] ? futex_wake+0x158/0x490 [ 116.913820] ? fd_install+0x1f9/0x640 [ 116.914325] do_futex+0x2ff/0x380 [ 116.914785] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 116.915559] __x64_sys_futex+0x1c6/0x4d0 [ 116.916099] ? __x64_sys_futex_time32+0x480/0x480 [ 116.916732] ? syscall_enter_from_user_mode+0x1d/0x50 [ 116.917406] ? syscall_enter_from_user_mode+0x1d/0x50 [ 116.918082] do_syscall_64+0x3b/0x90 [ 116.918577] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.919256] RIP: 0033:0x7f5c54324b19 [ 116.919762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.922054] RSP: 002b:00007f5c5189a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.923019] RAX: ffffffffffffffda RBX: 00007f5c54437f68 RCX: 00007f5c54324b19 [ 116.923952] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5c54437f68 [ 116.924865] RBP: 00007f5c54437f60 R08: 0000000000000000 R09: 0000000000000000 [ 116.925771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c54437f6c [ 116.926683] R13: 00007ffeb331f40f R14: 00007f5c5189a300 R15: 0000000000022000 [ 116.927614] [ 116.927930] irq event stamp: 706 [ 116.928373] hardirqs last enabled at (705): [] syscall_enter_from_user_mode+0x1d/0x50 [ 116.929583] hardirqs last disabled at (706): [] __schedule+0x1225/0x2470 [ 116.930650] softirqs last enabled at (364): [] __irq_exit_rcu+0x11b/0x180 [ 116.931776] softirqs last disabled at (295): [] __irq_exit_rcu+0x11b/0x180 [ 116.932876] ---[ end trace 0000000000000000 ]--- [ 118.699286] journal_path: not usable as path [ 118.699896] EXT4-fs: error: could not find journal device path [ 118.702299] journal_path: not usable as path [ 118.702805] EXT4-fs: error: could not find journal device path 11:32:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x0) 11:32:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 11:32:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x6}) 11:32:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)={[{@journal_path={'journal_path', 0x2c}}]}) 11:32:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x14, 0x2c, 0x0, @empty, @local, {[@hopopts={0x3b}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 11:32:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) 11:32:04 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x14, 0x2c, 0x0, @empty, @local, {[@hopopts={0x3b}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 11:32:04 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 11:32:04 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x6}) [ 118.828769] journal_path: not usable as path [ 118.829274] EXT4-fs: error: could not find journal device path 11:32:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x14, 0x2c, 0x0, @empty, @local, {[@hopopts={0x3b}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 11:32:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) 11:32:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x0) 11:32:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)={[{@journal_path={'journal_path', 0x2c}}]}) 11:32:04 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "165fdce7e33da46fbed56df085917955e5e22a42456033ad9f535f5c14ec80fc80e2f131aa7a4494ac0bb13bfc88c1b6906f0c13456d080774b26f2a386bdb6c3b3834a9a71ba6d171d76a4571ff5d939c92dda34e82adffa90381e5af2ba9039e02bd55d9a46afb9593c01890d06d755e42df9d629d7a661c0d1497b30c6a232e87cd22b52a4b47277cb7af0e414293650217f0f541efb0bc4ec41273bd2298cd5f25e39837184a0c5eb893792c09f2adf254ebaf40a19e6150fb6420c0517a38f6fe49ed9bc9203f3ae2a914e8ab2b7eff5c7292fac44abcb2a79608a5fccf6cf05a1adfa98f6821f0612f56a04156898d3ae9b41b7b68e13b13fa43afb40a300a3e55cb8ddca7ed1fd56bae6804d1e3706e517059226ea4dac599ae718e2914315d3d3932610b11961888e24461f4ba1345e0da09b07a8efa4d82b7588fb71ccea1ee7763f2fb470e9c3b4955fe9355eb29046f50ef540a87bc9f0a3e09eb60d6c404fce707f704e3ad3e1bb106e45a19d58e7119380ff4a636a332fe62d7ad73064f960229f6134a149c9af3a9a7659e83803ea9bc1b26acf5316278f33a9c835e1bf2a84532e9e41a570ce82da195b02d738f97ae5fc94d666d21df4f4552d2196a5959e90a1aef48ebf4c0ca4ccb38be722fe9a829f57a94728e197ccb94862dfdd7026c4e186e2d3cfd50fa01b2619c733f4edd6b915976c37ce17cedb220b7ff9cf365e9c7f1830f2c0ca37c0ce957cdf311fe14214ea6f16c99294c6075cd5247a1e2aeffbc3d78cc28efd60135a27852b106ccdcf68babb2ee7cc397070c32723098c3512ed868a1d45d73352d5b05c346f12b0c46441656194315f331d30c4113bfae2a777841318393eecd8a180a653095a64a6440c12a9bad87c74b4b8009b5ade51aa5e2332cf3b5f246b9874bbd9e099da983754d08755fe5df9a482b9ce47b2df390f16731bf0c8fcd7a26ac9da0a8ee366acac983b5eccca453060618f99243f38a66f63e8f55ad8732707c07d4bf05182e86fcf85fe3f8d4985a739c7b30cfa5ad29a3b3d0ace2ceac76223fc6b3289ddc81a0f91fe8c760d74534ab5798e9ca49edf0f086d32adf070b66403d91c739c356a3d07d87dc730a324468bd323d4e04f8bbda17c4a84bbde75f4c0cec9f61a753461ec9f75cc75c508121e21a27bc3d26e24bf3440650d1f0c14dee9979fe64281c1756df8e7e73822792a0edde4ae1b2f27e5aea27856283446564816488f01027b2c0ada7202bc8523cc63ba63c63ec22068c90679a0c2c2589b92f3ce067289a8cbcabd2c0e8a8ffafaf9a51ac45bebea20709b4d1099eb77c8b3985b5af30fca53aaa6c65927f2394a497add2e3a9e57b8a9a46e679e27720500887ea292e98f5a06602218e82067e31cad3502ccb21efa20649975819991d5997567c9bde8c1ba60b49652cc769cb84f99d0db7348d8927c17e788d4bd4cb59b7623730b70fcf3fcb26fcf97165bf2a47acb782af4b649aca5214317d622d11e628b7e37686d456e3582e79bbbf62b95a040d8fe3509618caa9be63d08fcffe4eab813200a2c3c7e1f62607d18db5b3d7606b81745428bbd3eb77d540763890b40f2cf1d31e8ca7a74a9c53b4cae548138121c669dc4fa297afddc2a31b034393179dc80e9f11824f276fa73e9f56227c806ab8cfc96fe930e0ff1ced6b45a0dba698f05b14d7e61cfce6a515e0ca3b3a64fd2ef16280392878f67e9ce553294be21113a4d4802811619131faeb2cce35222ccc5c5a8caa93adbca8da3fa588cf7356c57ad3974f87e6e3e084b57e99878ae76d030f4c2736d8c48cd8640973732f08d781b74375f465d17e9463ce5e9daaec9d27f59e24ec53586c7578397f2f5fda3e7fa7aa47929feb6fa519de5ee18cd5e18629578038b105a59bfa8516e1f8e18e30dd707fe02b8103987be768e819f56e22f12897f1c1fe316e12ca467b1124c22544d2af9846f6aa1aa9336bce031324acae365050f30884b300d6d1e77428740d87a547fe5e0b2d44c5fd1e6a4f55c3aa5a935588a0f85f698c8def9b7be593d5e71f4e78ae548243800b327e25874be3d96ec20ea15e69e97b444ca0c2540d55a3232de049a3bfd0d9ab8ecf8745fd36aa611190ac6dbe5783a55b0b158a5467e816377c539564a789ef3fda7bb914841cdaa10459ef82970041b71f3d3a186aa94af6939c6a43af6c09a1204612b1bcfc42ddbcdadfb3f5b5b3d6e587d41a361c9605260de1db72f4aa04527f8ca65f6f4ab0902af70508c27375b45d28b46da1d062ca9edecc0e667f7eb3eeb0151cb90531fd58b9cdd863d59fca2049ac7df230f4bdeeba6f972e3c12f23294d30d89de9d02ac77730c48ba1a9385e68aab800419a97f6cc44316b931d5f5040cc5a4a070f1bcc2dcbd13c44cc9eb8256656e21744caea7caed1e3f655007fc59e7fda2f23aef8395f87b11bf42ab165b6a6f81160daaf51333cec457cdc289bdeaa446badcbe0b47dad41c3ea66d50549c472db038ff54ac5dada521dc76ce591ed6d247187b6f83cfed29cae5736c14285c03f79eebfe0562623c7c1b1c6b2b7beae2736f8a1a0728029654833259b7853d25533f4d0cd99e2184e9f912543175c2c629b2e2b6bb1a177d7978a845067af7bfd296740a7bbb865bfaff9ccb2cc4b9c9063b8e2ab73117daf3adbbc631cd5f2ff997cfd64e30a6c2724ab6bd71a21c161d48155a30e8d1ad6b71cd70137bb7d1713ced1c1c8deba69ba668666cb302013dcbae2408bec92c9b2ab78434e93523809b73c05a57a57bac65be5aa5478e0513354ae016dcb764ba7674c9219dbaad3a3931999e3e2be7dfc356d0c309a0c0d209152fa8130aa0acccf637964590ec4419e8eb4f0cd7f2878efc30faaf2f9db551315fbd38ea9d419cc109a3403e254af56cfdb303db1fa8f06dbe4fee971e1198fd54e780a7aedc3e7029c0cf9e18c3bc1349ebe0d49166dcc92f8f62e64eb500ac0c645d447d8fff8366bb1a8cfa437d48475e450a5658f531bdc9235598c32b85f6a27bfd3e7b3739b435d50eb05ca2a6d1da243ab8fb39c06c822d0f3debd47782cc03e47da7f91ed1f38d38213d2a29f0cd2592d5ffebfe74d082c568629b34f325df00605af9cf1dd40e8365cbdca97b326f3e47df8adacda0eeee6621d9554099be2c4446ccaf6bd8977883c201efba774418c957ed0a48d7ab7c58b0e7b0a5a6e6f9467a64a9e07b440eba695176d973becd3c75a2d002fc3ae500de01dbc5a963d124bc7210529668d0a4e964f8fb4cdb774fee49991bf1a1e331603a7902f62f149b625306c828bf70ad2bbc8e1088b645fe7c9ec82d14651559f481c75a23c0fc1338d32c1eccd78f9787b55458691203655906cedc8591ecd313bfedcb164b6ed43ccb6145e526274c36ae2a8b5904b8795a97a2652f1fb88120e7bdadfadcba8f3c2d9377f2c052637c39e15121ed88ce76b94e4f47b65461d41fe1e50be5a20c4ea83104eec84197fed6a6b0aeab3bfb60f7c4fbe18ed789a1590760ac4a4931f59a510b9a001de8fef0b0a37040809e8efd8a200df4ad95cbd85c20a249f1843b245e1ec38e7ced949d04cd32918c95ede3cb16937e454c8618767e983cea69662d2604ec315d669c51c2361c4edf7d897bcdb59a246ee3d934440fd8044032c66313bbb8ab4f1e6a91d417402216f45eb823cad1c97f42b741ec36239256f2cb73d55e72a4515972dd6d1767fbb383a2340327cdfc7445e8b914119054af45021b0f721dc3b637c980bca0cff26b16c4a989b1347c4439e53303110c00b294b8cac16334ce377b3d3331a88ecf6e206b055d23d9d90e0763294545ae656b18cdf9200969d3b097de1c673f2a153cfa017f65fb28436005c384cd482cabeab6329aacf9d1ef3f342c472be185e603446bb507d338aa3e09bc75737ca755bd2798acce7ead4515eabff4c92945341ff17039992ea088f7de89c99129ad33f2e78ebc00a02517e311282f93a9edd784c9f440fac7f2da987e40f1925cf44992254a38e6a54d12a830e5c9eebc53f1cd971fd1abea663504ff051b367bfe3a68905908989f0edf84e9942e1b60f5f1cecc949b76d29858a52f5b4ea3167b381f70f6b28799909da05ea9e1b461ed08a49e8e9c36001300f516724282b3cfe48dcd69cb71b270a42a70f673438bc851ff2e3380f7d5c849272cfd058e55698be3a6f3982329fa697096bdb882af57b2cbc51e9cd6a59b56a7c457cbe87d8b99ea78c663c54b214f8f97b4ed0f264ce425444ed5ffdb198971601ce9f526bd3f754072ff2df9938a0ebb429dc6956a2f2333e1e6fc153402a7ea0aa1dad40fe8406d99a23e87f6e220f5b530793fd5e82e52de52b8e12ffda1846b2f903ff437087a64454b94c710c2976ff095029c74e82122d558f39afaa7730841e99006457508bc7def6e79e223989d09e8690d8ad05573241e2c1d532c0a010aacb49ce05b34f9baa06204f6be41811e84bf655ab6a9ebc46821befe817992eef08d652d3a6a01a257efac631e5fa8465ac3d5e5d8ec868d96437cf0e6e2b1e2aa671e1e43caa109de6a7a1aa3990a6a1df5501d0f85daf7c0f1256fae594fd1ca120307f8cee02d0ef369528e7044146cb770f6afaf225014f9c8668874cab7ff1c26fe78dd0e103833aa5105af934d9283f52b5fe146cf2207d2a29272e488e375fbd547f12c01f066e9e59a850671e004ea4ce342edff9d66ca57e7e37a8278a5ebbf9e61ed8a4c89d16f31cdcc96101526f87c732f6b19833f06197f0ce26c3c58599c81cef1530639afe56768d16b2fc52536e64255ac90f770c1ac622e33959cff715e1274c544430165543a94b49a8b21aa5074f381933d9c75fe33137a7909f77f01e1d16ab533662e674281aa447e32c55a3cac8cbe24b062247adfc158fd3e7631f41e2da42300d97b10cc429f59ecead76517db77c21f49fee8ad81982e708d06386190508fc6cd573b0432b71ba7a5876b162e22f45e6900b2c6c73b9cfec4197a9303859ef2d67ee80e43c76d252dac5d06e5007dd17d02b421a2fb0fd9d2537969f91d704339502a66373b28c79b658d02a78cbc90a9f151efef6b9dd4c4a9a5b24abfb65aee9cd18aa8c5891003ed36ec66651343cf4db6c1bdce559b38ee725d65ad0e4dc15c1dd277d66c7b8c7d67ca068709e099f00842a67b170693d08880dca373176676dddb6e087ecb524fb1cb55f541e486d084cbd3a8d1939b0e95bf8849a30034e4efc81616edf119a2d63ac504b0dada37a82c12b089f43b81d72c1a05a14749ff2e6348cee2cd94e956134a4af84f0bda85bd80df80b521e492067adf6d8160cb1c6d6de6f3e51978caa1834f4f113f60452c9198e45512a629c206db8513be12470d899d2174ea4aa711d77f7684d58861927661e6b1f0cfb63b705f1a206b886dd217f3181e5eac4a395b1e8c1e9d8821f4793b4220957b939cf611de4a00ed05bda660624d83e6f9baac12253ecfb954d1a6cfc402ee12fd6f2010b618f2629b4845b3f9b57d7ebd95643850a1bfa5e5004872acb36cb97f5831f06da366a062e94791c7fa4880cf25e7a7fa5bfbe0f955805ac71d2c3fdafd55276472b2536794e1"}, 0xfa9, 0x0) 11:32:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x6}) 11:32:04 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) 11:32:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:32:04 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) [ 118.961296] journal_path: not usable as path [ 118.961642] EXT4-fs: error: could not find journal device path 11:32:04 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 11:32:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)={[{@journal_path={'journal_path', 0x2c}}]}) 11:32:04 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 11:32:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x0) 11:32:04 executing program 6: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 11:32:04 executing program 3: capset(&(0x7f00000092c0)={0x20071026}, &(0x7f0000009300)) 11:32:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000680)=0x3, 0x4) 11:32:04 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000001100), &(0x7f0000001140)='./file0\x00', 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f0000001180)="8bf49f08b182cae762ad457135235e15aa400904aa95435051a8321c78aca3b00d13c9f6084a689408876795f7f2fb5ac7753d515397", 0x36, 0x3}, {0x0, 0x0, 0x56}, {0x0}], 0x0, &(0x7f0000002600)={[{@huge_never}, {@huge_advise}, {@huge_within_size}, {@huge_never}], [{@seclabel}, {@measure}]}) 11:32:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38383037323533333400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000713aa3a4ba984e5d8a0373c06ca5ba29010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010500)="ffffffff07000000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004000200000000000000050000000d00"/64, 0x40, 0x1500}, {&(0x7f0000010f00)="2000000060ed753160ed753100000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002001600000000000000000000000e0000000f000000100000001100000012000000130000001400000015000000160000001700000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/192, 0xc0, 0x1e00}, {&(0x7f0000011100)="ed4100003c000000def4655fdef4655fdef4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000322728ea0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000def4655fdef4655fdef4655f0000000000000100040000000000000001000000190000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feb0eba70000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2000}, {&(0x7f0000011300)="ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3838303732353333342f66696c65302f66696c653000000000000000000000000000000000000000000000e06e12cc0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2100}, {&(0x7f0000011400)="ed8100000a000000def4655fdef4655fdef4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4061bc0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000def4655fdef4655fdef4655f00000000000002001200000000000000010000001b0000001c0000001d0000001e0000001f0000002000000021000000220000002300000000000000000000000000000000000000000000000000000036e05f080000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0x1a0, 0x2200}, {&(0x7f0000011600)="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", 0x100, 0x2400}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x3400}, {&(0x7f0000011800)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x3800}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x4400}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x4800}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x4c00}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x5000}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x5400}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x5800}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}], 0x0, &(0x7f0000012800)) [ 119.079865] journal_path: not usable as path [ 119.080227] EXT4-fs: error: could not find journal device path [ 119.096574] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 119.104551] tmpfs: Unsupported parameter 'huge' [ 119.105733] loop5: detected capacity change from 0 to 512 11:32:04 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) [ 119.118269] tmpfs: Unsupported parameter 'huge' [ 119.150084] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. 11:32:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) 11:32:04 executing program 6: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 11:32:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000680)=0x3, 0x4) [ 119.186693] EXT4-fs (loop5): unmounting filesystem. 11:32:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 11:32:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000680)=0x3, 0x4) 11:32:04 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) 11:32:04 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 11:32:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) 11:32:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000680)=0x3, 0x4) 11:32:04 executing program 1: mount$9p_fd(0x0, 0x0, &(0x7f0000002840), 0x0, 0x0) 11:32:04 executing program 6: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 11:32:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 11:32:04 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 11:32:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock, 0x80) 11:32:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 11:32:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 11:32:04 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) 11:32:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) 11:32:04 executing program 6: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 11:32:04 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 11:32:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 11:32:04 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 11:32:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) 11:32:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock, 0x80) 11:32:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 11:32:04 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) 11:32:04 executing program 6: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000300)='C', 0x1}, {&(0x7f00000003c0)="b3", 0x1}, {&(0x7f0000000400)="be", 0x1}, {&(0x7f0000000480)="9d", 0x1}], 0x0, 0x0) 11:32:04 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 11:32:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 11:32:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock, 0x80) 11:32:04 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 11:32:04 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) 11:32:04 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) 11:32:04 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 11:32:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock, 0x80) 11:32:05 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) 11:32:05 executing program 6: openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 11:32:05 executing program 2: pselect6(0x40, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)={0x20}, &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0xff]}, 0x8}) 11:32:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000ac0), 0x14) 11:32:05 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 11:32:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) [ 119.592919] Unsupported ieee802154 address type: 0 11:32:05 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) 11:32:05 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008500)) 11:32:05 executing program 6: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:32:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 11:32:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000ac0), 0x14) 11:32:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) [ 119.667592] Unsupported ieee802154 address type: 0 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) 11:32:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000ac0), 0x14) 11:32:05 executing program 6: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008500)) 11:32:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 11:32:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) [ 119.799944] Unsupported ieee802154 address type: 0 11:32:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 11:32:05 executing program 6: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:32:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 11:32:05 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008500)) 11:32:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000ac0), 0x14) 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 11:32:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 6: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 119.922253] Unsupported ieee802154 address type: 0 11:32:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008500)) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 11:32:05 executing program 0: syz_io_uring_setup(0x1c0, &(0x7f00000006c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 11:32:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4156, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:32:05 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f80100200040000000000000000000800029d0e911f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100081e670325132510000e67032510300000000002e2e202020202020202020100081e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200081e670325132510000e670325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 11:32:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:05 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x77359400}, &(0x7f0000000740)={&(0x7f0000000700)={[0xffffffffffff712b]}, 0x8}) [ 120.416004] loop6: detected capacity change from 0 to 128 11:32:05 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x4) 11:32:05 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4156, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:32:06 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) 11:32:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x4) 11:32:06 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4156, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:32:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x125c02, 0x0) fallocate(r0, 0x20, 0x0, 0x2) openat$incfs(r0, &(0x7f0000000380)='.log\x00', 0x101002, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r2) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x44) 11:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4156, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:32:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x4) 11:32:06 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x4) [ 121.439037] loop4: detected capacity change from 0 to 128 11:32:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000380), 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) 11:32:06 executing program 5: getrusage(0x0, 0xfffffffffffffffe) 11:32:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 11:32:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000240008000f801002000400000000000000000008000292fe711f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000ace670325132510000e67032510300000000002e2e2020202020202020201000ace670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104001a040000", 0x80, 0x1000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1200}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3e00}], 0x0, &(0x7f0000010d00)) 11:32:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 11:32:06 executing program 6: openat$hpet(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 11:32:06 executing program 4: keyctl$clear(0x7, 0x0) 11:32:06 executing program 5: getrusage(0x0, 0xfffffffffffffffe) 11:32:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 11:32:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 11:32:07 executing program 6: semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 11:32:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:32:07 executing program 5: getrusage(0x0, 0xfffffffffffffffe) 11:32:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 11:32:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 11:32:07 executing program 4: keyctl$clear(0x7, 0x0) 11:32:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:32:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 11:32:07 executing program 5: getrusage(0x0, 0xfffffffffffffffe) 11:32:07 executing program 4: keyctl$clear(0x7, 0x0) 11:32:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:32:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 11:32:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 11:32:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:32:07 executing program 4: keyctl$clear(0x7, 0x0) 11:32:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 11:32:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, VM DIAGNOSIS: 11:32:02 Registers: info registers vcpu 0 RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88803e3df340 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005d R11=0000000000000001 R12=000000000000005d R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5c5189a700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5688391bd0 CR3=000000000e25e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f5c5440b7c000007f5c5440b7c8 XMM02=00007f5c5440b7e000007f5c5440b7c0 XMM03=00007f5c5440b7c800007f5c5440b7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3f080 RCX=0000000000000000 RDX=ffff88801dcc3580 RSI=ffffffff813bcb87 RDI=0000000000000005 RBP=0000000000000000 RSP=ffff88803f387958 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c7e11 R14=ffff88806ce3f088 R15=0000000000000001 RIP=ffffffff813bcb89 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556f53400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5c5442f51c CR3=000000000e25e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f5c5440b7c000007f5c5440b7c8 XMM02=00007f5c5440b7e000007f5c5440b7c0 XMM03=00007f5c5440b7c800007f5c5440b7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000