Warning: Permanently added '[localhost]:17351' (ECDSA) to the list of known hosts. 2022/10/06 11:35:45 fuzzer started 2022/10/06 11:35:45 dialing manager at localhost:37161 syzkaller login: [ 44.053910] cgroup: Unknown subsys name 'net' [ 44.145501] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:35:58 syscalls: 2215 2022/10/06 11:35:58 code coverage: enabled 2022/10/06 11:35:58 comparison tracing: enabled 2022/10/06 11:35:58 extra coverage: enabled 2022/10/06 11:35:58 setuid sandbox: enabled 2022/10/06 11:35:58 namespace sandbox: enabled 2022/10/06 11:35:58 Android sandbox: enabled 2022/10/06 11:35:58 fault injection: enabled 2022/10/06 11:35:58 leak checking: enabled 2022/10/06 11:35:58 net packet injection: enabled 2022/10/06 11:35:58 net device setup: enabled 2022/10/06 11:35:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:35:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:35:58 USB emulation: enabled 2022/10/06 11:35:58 hci packet injection: enabled 2022/10/06 11:35:58 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:35:58 802.15.4 emulation: enabled 2022/10/06 11:35:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:35:58 fetching corpus: 50, signal 26381/29726 (executing program) 2022/10/06 11:35:58 fetching corpus: 100, signal 35174/39828 (executing program) 2022/10/06 11:35:58 fetching corpus: 150, signal 43993/49713 (executing program) 2022/10/06 11:35:59 fetching corpus: 200, signal 50427/57143 (executing program) 2022/10/06 11:35:59 fetching corpus: 250, signal 56156/63818 (executing program) 2022/10/06 11:35:59 fetching corpus: 300, signal 59448/68121 (executing program) 2022/10/06 11:35:59 fetching corpus: 350, signal 61510/71233 (executing program) 2022/10/06 11:35:59 fetching corpus: 400, signal 64070/74659 (executing program) 2022/10/06 11:35:59 fetching corpus: 450, signal 67563/78895 (executing program) 2022/10/06 11:35:59 fetching corpus: 500, signal 71916/83763 (executing program) 2022/10/06 11:35:59 fetching corpus: 550, signal 75458/87814 (executing program) 2022/10/06 11:35:59 fetching corpus: 600, signal 77473/90548 (executing program) 2022/10/06 11:36:00 fetching corpus: 650, signal 79659/93343 (executing program) 2022/10/06 11:36:00 fetching corpus: 700, signal 81404/95784 (executing program) 2022/10/06 11:36:00 fetching corpus: 750, signal 82863/97979 (executing program) 2022/10/06 11:36:00 fetching corpus: 800, signal 85459/100931 (executing program) 2022/10/06 11:36:00 fetching corpus: 850, signal 88041/103891 (executing program) 2022/10/06 11:36:00 fetching corpus: 900, signal 90069/106337 (executing program) 2022/10/06 11:36:00 fetching corpus: 950, signal 91634/108370 (executing program) 2022/10/06 11:36:00 fetching corpus: 1000, signal 93872/110927 (executing program) 2022/10/06 11:36:00 fetching corpus: 1050, signal 96049/113329 (executing program) 2022/10/06 11:36:01 fetching corpus: 1100, signal 97603/115219 (executing program) 2022/10/06 11:36:01 fetching corpus: 1150, signal 99093/117006 (executing program) 2022/10/06 11:36:01 fetching corpus: 1200, signal 101216/119160 (executing program) 2022/10/06 11:36:01 fetching corpus: 1250, signal 103010/121029 (executing program) 2022/10/06 11:36:01 fetching corpus: 1300, signal 104617/122811 (executing program) 2022/10/06 11:36:01 fetching corpus: 1350, signal 105854/124312 (executing program) 2022/10/06 11:36:01 fetching corpus: 1400, signal 108226/126454 (executing program) 2022/10/06 11:36:01 fetching corpus: 1450, signal 109457/127840 (executing program) 2022/10/06 11:36:01 fetching corpus: 1500, signal 110625/129153 (executing program) 2022/10/06 11:36:01 fetching corpus: 1550, signal 112211/130723 (executing program) 2022/10/06 11:36:02 fetching corpus: 1600, signal 114090/132351 (executing program) 2022/10/06 11:36:02 fetching corpus: 1650, signal 115148/133476 (executing program) 2022/10/06 11:36:02 fetching corpus: 1700, signal 116365/134691 (executing program) 2022/10/06 11:36:02 fetching corpus: 1750, signal 117995/136095 (executing program) 2022/10/06 11:36:02 fetching corpus: 1800, signal 119312/137283 (executing program) 2022/10/06 11:36:02 fetching corpus: 1850, signal 120233/138236 (executing program) 2022/10/06 11:36:02 fetching corpus: 1900, signal 121527/139371 (executing program) 2022/10/06 11:36:02 fetching corpus: 1950, signal 122372/140265 (executing program) 2022/10/06 11:36:02 fetching corpus: 2000, signal 123351/141168 (executing program) 2022/10/06 11:36:03 fetching corpus: 2050, signal 124105/141960 (executing program) 2022/10/06 11:36:03 fetching corpus: 2100, signal 125160/142869 (executing program) 2022/10/06 11:36:03 fetching corpus: 2150, signal 126327/143807 (executing program) 2022/10/06 11:36:03 fetching corpus: 2200, signal 127261/144569 (executing program) 2022/10/06 11:36:03 fetching corpus: 2250, signal 128270/145354 (executing program) 2022/10/06 11:36:03 fetching corpus: 2300, signal 129151/146100 (executing program) 2022/10/06 11:36:03 fetching corpus: 2350, signal 130223/146882 (executing program) 2022/10/06 11:36:03 fetching corpus: 2400, signal 130948/147459 (executing program) 2022/10/06 11:36:03 fetching corpus: 2450, signal 131600/148038 (executing program) 2022/10/06 11:36:03 fetching corpus: 2500, signal 132895/148922 (executing program) 2022/10/06 11:36:03 fetching corpus: 2550, signal 133565/149453 (executing program) 2022/10/06 11:36:04 fetching corpus: 2600, signal 134647/150141 (executing program) 2022/10/06 11:36:04 fetching corpus: 2650, signal 135652/150765 (executing program) 2022/10/06 11:36:04 fetching corpus: 2700, signal 136827/151444 (executing program) 2022/10/06 11:36:04 fetching corpus: 2750, signal 137796/151949 (executing program) 2022/10/06 11:36:04 fetching corpus: 2800, signal 138557/152421 (executing program) 2022/10/06 11:36:04 fetching corpus: 2850, signal 139529/153017 (executing program) 2022/10/06 11:36:04 fetching corpus: 2900, signal 140103/153398 (executing program) 2022/10/06 11:36:04 fetching corpus: 2950, signal 141116/153865 (executing program) 2022/10/06 11:36:04 fetching corpus: 3000, signal 141673/154231 (executing program) 2022/10/06 11:36:05 fetching corpus: 3050, signal 142217/154558 (executing program) 2022/10/06 11:36:05 fetching corpus: 3100, signal 142859/154905 (executing program) 2022/10/06 11:36:05 fetching corpus: 3150, signal 143701/155268 (executing program) 2022/10/06 11:36:05 fetching corpus: 3200, signal 144621/155608 (executing program) 2022/10/06 11:36:05 fetching corpus: 3250, signal 145007/155877 (executing program) 2022/10/06 11:36:05 fetching corpus: 3300, signal 145388/156117 (executing program) 2022/10/06 11:36:05 fetching corpus: 3350, signal 145855/156329 (executing program) 2022/10/06 11:36:05 fetching corpus: 3400, signal 146510/156555 (executing program) 2022/10/06 11:36:05 fetching corpus: 3450, signal 147164/156769 (executing program) 2022/10/06 11:36:05 fetching corpus: 3500, signal 148227/157013 (executing program) 2022/10/06 11:36:06 fetching corpus: 3550, signal 149421/157311 (executing program) 2022/10/06 11:36:06 fetching corpus: 3600, signal 150313/157456 (executing program) 2022/10/06 11:36:06 fetching corpus: 3650, signal 152015/157659 (executing program) 2022/10/06 11:36:06 fetching corpus: 3700, signal 152714/157795 (executing program) 2022/10/06 11:36:06 fetching corpus: 3750, signal 153539/157892 (executing program) 2022/10/06 11:36:06 fetching corpus: 3800, signal 154687/158016 (executing program) 2022/10/06 11:36:06 fetching corpus: 3829, signal 154873/158074 (executing program) 2022/10/06 11:36:06 fetching corpus: 3829, signal 154873/158080 (executing program) 2022/10/06 11:36:06 fetching corpus: 3829, signal 154873/158080 (executing program) 2022/10/06 11:36:09 starting 8 fuzzer processes 11:36:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 11:36:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:36:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="53a91846c1726dffc691ad47e0130975b76d2cc84a57b46c354f723d678ed4667c9d841c87001cc525a4813cbf6f4faab51bd2ee552291c5f4959769270264e2d3c327b2d3d518ea8eae6eb0e3aa3d3aec4ac76c51837659ef16aebb0e703927400e6bc46a54920f637cdedfed5e3fb6f4d58af199209df0cba316bf807bd1a2f47b12f9c9b4a49f1ec777", 0x8b}, {&(0x7f0000000200)="88340c2eee9068de6e76c14ca06ec1e7d2ff32ca44ba23fd0c5e0cb5179fe4d18552da8e175718ef5dd56c8108804fc944387600ae40bc2a9583666f9968e52d30fb2ed188545f73bb3f888d19c4927b810ab83edc52e25e954c5f196258790dbc279841632505199310c576b3b30c4c30ede4bf46a8e3cef2ba181695695b5f46cfdddac8ed33623f9b2a2467570cd5c46ec5d487cf1dee41c949e56717a907a046d7b58c8498f1e4bdcf32874498fbb2bc74d49293dd1f4090719ff6b851c296b6153e965a96ecbe967ff68bbf6a951732e6bdeec610cce31c89606c564ab186063e5066ff0add2443b1f615259f658373bb55693b836f15acfac9c168ce7ba2d85f1370e6b52993a69b80581be21a7ee164dcb84cef44fb257f8286fa1359370d7284747453c673453d161326d5031cb63cd247abcd643dad4545296ec681381a492e0bda667fb33ae9682f3a70d402c9529361ef19c3dc388f683471500268f3c6bd734abc57aa22a8c6a97080a2b2c252f0aad50a78bf788c19a65f003527df2a5a72f9375346f988559c6e7c79e89bf67b8509cce8da2c2602b6b343ddf767dcb5fd89013f0e0d5ea33fde670b4e98f14c7844409f5419bb7034d4d1d9dac1b9548b445c3b5e48cf1cb981ac144eea602e8558cd03eb85282c3d6bd3730acf9f1386381ec538186bfc9dd4e51e1803a4c26deeff26a34ae83333d594ee10398e8d43be5d153509429233e86b335d769c87c643bcce13225409313bc520556a2c2c490acf659deb3c2d3e956b4c81781bde48dfc8e6d5d6c21cf6008415ba118cc7c4e0cb6a5408505b05a9e998242c965b27d58f0a1fd20260a8fa25f8080ff74124c9cd873a9e852fd6f65922019abe0b789647c8b6b6d7c0658d4106f58c506947c3c5684e2cf9949af628456e9de0d99b2e24cdd6ad6822bd819cad75166c7ed0e57d872763ba3fc7492ec5e7afa5b908dfe8968c6d26c1fbb8eb2433e7da55727d5dd3b019906f24412101c6be81fffc6f124ff5765e658514e1f2e42bc4281bb8bb0c9f15aa8f844a4197e1d0a326e3a326608f82fed31346db8664f0b8304705e0e4e4727c6f78ccd146ab840d212121de9ea6a6a9384a85aa02ea73b533e15c2f7b649318e0c99bd0dd523b281af25ad7b381264ba8848846f253bfc882dd52bcec2987cdd741956508887566f502484fe1174fd211c4d3248b7183400642dcfe23b1ba535b7b8b14a4da6decb08d130dc9adba200c2aea509030741f337fcb5dba0df3cdebe63b915ebd315f971414270315937123026177615fb7cbecb401add807bf15985c2d569e76c7aace6ee9a95ac0b7cbefb1174b97b9ae6d1903c43692b83433d0317c5b9de685d8852a7df61d4c3c3336ce247748e1f019f3f933c259487dcbfbd4028eca8edaa74a32e8a19539c6186042c72739febd85a0afe4e3346dee253db17a512a1f563d317487a534fda0e3b14449a5ab0765d899657e5c3ce675c362baf799f8ec4ba13a8caf601a008cbf554c9c0edbacf14faf53111f10cbed22e97c6aa65ff5f7823571dd79603612ba01add58476411703aab45f5d85eb59e106fa300682020e0a064afeab124506c3849641ab690e069936ba5d78abb5e9e85ea19637d1084b52671247b23291cf10c3eb6b504b6f49f92378e07f7b0c66ef77cdebf99b8ef512f2c1430cccab0920bd9282255eae6e09ce973c71e4f845e6a2e50a3a4d3277b9e5af4a8ded4990f5985d7382512a37ee1f48f0e5444946d0cd2cf769e5e5c2cab4211d019906b1a0897c70af03e1fb587830b070c8f9f406dfaa708d0fe8a4768d80987b70a294af21f69c9e8511faabafaed25b564e8d0f07f2654b6c6a8865d50878cd52b345db49779ce97d24b074bdf247bcff30aa1c43a08d33f0ab501732537a71ae92cac0363057f10b4fae27c93b51c15dd2b38132cd7e1c2ffa4f3825cb92fe032c94922c8ba432f1f5b741ec63797a10a55de68c1f671ffda537218c909110fad101916ce7e8888a90d1ce2fb9cf34dbba5ea751585174d8c1d53ffb6cc8c196cbdf78b44af1776b1ecefb55cfbf66be86fe649c48a62600cc9a1e96e1a5051e9e1951118c359b6ac151ab39b10c059ae1167bdcd3efd13f8389cf03346ff3fad7bb69d32fa458c89cb1ae7eb6cff608581b49fcb6d20f26cb8bc9c761d90a307fc5e3b7f7f50746bd55bd7952b72a34a5d564e09d5239850ae97fd62ca4f0a79281c4dd2c69ae2c5c847c5e09cbd116d07e40af4b05667857ccfba6a593ddf6c6480b5e0bc7c632ae30f1c71736afde9db70872b0818110618cdf9b51e186bffdb664c57c732a2395d3e99da328cfe479eff74c23249d1f3c97f1cd9bc3947a9c65b332282e43cceff4e6759db0a2dce8f4ea0ed78d477d8112063f0c332f6aee75605527ddc7b6f0c480f35bca4dacefade572e45174797929d545547ad2abc44a82fbdef410350665d0d9f35a50bb078678f3a7c306a4b613b8be80633f966af1da6748233a41897cad47e3b3eb0061c73236bf2840e6beafa36fc1c39ca11279d9db7edc31bd94d45a6103d3bd02766667c9c2324339be773a6dc4dfa473c49a6dc1531fa464bdf909c8c612e839ed634ef1d4964f93ef27389e7c0a64d7c87008bd20fb084873b0442b57165cd6eacc28b5cf99d7afd624be716092a751734cd8ff0e4f06930b0c3c8e6eac37d44d0cbe572bc7df95acfaa8f116717b822955396ee90da2c2d0b054e41558c3c425b9a953c05c1eee1c07273aef0f5f34a6a92a1a65c899962ca8dc4290ce90021e70a82ed3430cc20628ea4c8659cd7a4181d9711717426931ba1538bfce8a7709abd6a263fdf1b56c28f2606b045522bc99f35fdb304d97758443728db53ffaf5124233b9bcfcfc16c878190fa54ab7dfd97c7d2837945eb4ba04732f2881239f77152282a5dcfe57b26b3b0609f15c1bc878f3ff5d9d048b6ab0ec7ac97a858a407741b0255f27ed8cfd3e37ba0cc0f556367d962d5feb459da5ef6d7213bdf3116dbe902f21d4d33c77a6056147dc9bce8420abd6e09504949e10288ac64c26d72d765248d5117d8ae269335f53c95512eaeac1d9f43c192859b1bce8884b01690584734f85f98ecb57fa78f24e890d3117b51b878fcc1f0dcf3e719eeefcebaf1bdb9ce7d9fa230c442d23168e8eb8823624a1fe66a295efc68e74563d476a38cefd95b4367e002288b1fb544927dcbddeffd0a6c9e1a9539d90110de03d17a6a7caed23aecfaa7cc450a5bc202d6f556769108172ecc197bcd3e35d523a64c44c60ce9cb10d88890059ed01d3466d2273f31692dae363288c5f9657c4f9e293bc20b7060154184328314fba60e57664a8bf65eb66e8a49bd4e1f123ba6e88278df6a6d6131d9be80d66b20a132536cdedec9ac2ecb6a92d9d7a79c264bd4303974652ee109e0c3f0163f0ccfe8be694998195f6ac920a8752a87b1c98402da403be81106de46352c6d5bb21c051bc092725807c98f9a9d3f7ae10d4c9395636e6e64ef23666f1de7f2fd018ef6148c4ae292ba37be4065f9ab3d95beadb9a76d961ec8193139c3ee1dc00efd9679da3a7b70b3777062f55079d09be196ee086119e5cef95e6e8d08d8d9f704187e642c10d9286b9da7786be551e36be3e9d18833bad1d437815abe3432cb1d793bb3e3563781106e2c89dc1bf277879ddf144c4d6f00847470c5689f763eb7a8193d5f39750059d77d95bb5b5e68eb455f7b997617b62e77db11cb4e4863cda994704a5b52d3b35c8d79f5b3d8e332db39d4bef709177c044691469a4846b1f8086bbf697a3f0f39c09bd2b7b2c6a5288cb5dd549a6f51e9a1f08c58a6388dc8e97632299ebe0fcb28208413448cfdeb36329c8b755a1516b3521", 0xad2}], 0x2}}], 0x1, 0x0) 11:36:09 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) [ 67.681513] audit: type=1400 audit(1665056169.719:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:36:09 executing program 4: mq_notify(0xffffffffffffffff, 0xfffffffffffffffc) 11:36:09 executing program 5: prctl$PR_SET_PDEATHSIG(0x39, 0x41) 11:36:09 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) 11:36:09 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) [ 69.053997] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.055711] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.057910] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.059321] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.062693] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.065879] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.067268] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.073956] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.077810] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.080011] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.125882] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.127763] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.129009] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.140696] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.161206] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.162986] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.164296] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.165506] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.168087] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.169417] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.172168] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.173289] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.174320] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.176316] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.177349] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.178509] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.183490] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.184957] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.187092] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.188105] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.189955] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.190844] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.192212] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.196721] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.198509] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.199375] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.205693] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.206776] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.207400] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.211167] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.214867] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.219851] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.129388] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 71.129663] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 71.130969] Bluetooth: hci0: command 0x0409 tx timeout [ 71.192676] Bluetooth: hci1: command 0x0409 tx timeout [ 71.256761] Bluetooth: hci2: command 0x0409 tx timeout [ 71.256786] Bluetooth: hci6: command 0x0409 tx timeout [ 71.257907] Bluetooth: hci4: command 0x0409 tx timeout [ 71.321444] Bluetooth: hci5: command 0x0409 tx timeout [ 73.176638] Bluetooth: hci0: command 0x041b tx timeout [ 73.240655] Bluetooth: hci1: command 0x041b tx timeout [ 73.304681] Bluetooth: hci4: command 0x041b tx timeout [ 73.305667] Bluetooth: hci6: command 0x041b tx timeout [ 73.305830] Bluetooth: hci2: command 0x041b tx timeout [ 73.369063] Bluetooth: hci5: command 0x041b tx timeout [ 75.224695] Bluetooth: hci0: command 0x040f tx timeout [ 75.288659] Bluetooth: hci1: command 0x040f tx timeout [ 75.352794] Bluetooth: hci2: command 0x040f tx timeout [ 75.352875] Bluetooth: hci6: command 0x040f tx timeout [ 75.353483] Bluetooth: hci4: command 0x040f tx timeout [ 75.416664] Bluetooth: hci5: command 0x040f tx timeout [ 76.504724] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 76.632727] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.273643] Bluetooth: hci0: command 0x0419 tx timeout [ 77.337634] Bluetooth: hci1: command 0x0419 tx timeout [ 77.400713] Bluetooth: hci4: command 0x0419 tx timeout [ 77.400750] Bluetooth: hci6: command 0x0419 tx timeout [ 77.401111] Bluetooth: hci2: command 0x0419 tx timeout [ 77.464637] Bluetooth: hci5: command 0x0419 tx timeout [ 79.090595] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.096887] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.101422] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.104803] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.107231] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.108373] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.113465] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.264964] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 79.266989] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 79.270370] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 79.277013] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 79.282050] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 79.284295] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 79.296322] Bluetooth: hci7: HCI_REQ-0x0c1a [ 81.176823] Bluetooth: hci3: command 0x0409 tx timeout [ 81.304705] Bluetooth: hci7: command 0x0409 tx timeout [ 83.224649] Bluetooth: hci3: command 0x041b tx timeout [ 83.352693] Bluetooth: hci7: command 0x041b tx timeout [ 85.272671] Bluetooth: hci3: command 0x040f tx timeout [ 85.400665] Bluetooth: hci7: command 0x040f tx timeout [ 87.320635] Bluetooth: hci3: command 0x0419 tx timeout [ 87.448641] Bluetooth: hci7: command 0x0419 tx timeout 11:37:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) [ 122.226795] audit: type=1401 audit(1665056224.265:7): op=setxattr invalid_context="" 11:37:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) [ 123.111746] audit: type=1400 audit(1665056225.149:8): avc: denied { open } for pid=3737 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.113284] audit: type=1400 audit(1665056225.150:9): avc: denied { kernel } for pid=3737 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.126078] ------------[ cut here ]------------ [ 123.126099] [ 123.126103] ====================================================== [ 123.126107] WARNING: possible circular locking dependency detected [ 123.126111] 6.0.0-next-20221006 #1 Not tainted [ 123.126118] ------------------------------------------------------ [ 123.126121] syz-executor.1/3738 is trying to acquire lock: [ 123.126127] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.126167] [ 123.126167] but task is already holding lock: [ 123.126170] ffff88800ec37420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.126197] [ 123.126197] which lock already depends on the new lock. [ 123.126197] [ 123.126199] [ 123.126199] the existing dependency chain (in reverse order) is: [ 123.126203] [ 123.126203] -> #3 (&ctx->lock){....}-{2:2}: [ 123.126216] _raw_spin_lock+0x2a/0x40 [ 123.126229] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.126240] __schedule+0xedd/0x2470 [ 123.126255] schedule+0xda/0x1b0 [ 123.126270] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.126283] syscall_exit_to_user_mode+0x19/0x40 [ 123.126296] do_syscall_64+0x48/0x90 [ 123.126306] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.126320] [ 123.126320] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.126334] _raw_spin_lock_nested+0x30/0x40 [ 123.126346] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.126359] task_fork_fair+0x63/0x4d0 [ 123.126375] sched_cgroup_fork+0x3d0/0x540 [ 123.126389] copy_process+0x4183/0x6e20 [ 123.126399] kernel_clone+0xe7/0x890 [ 123.126409] user_mode_thread+0xad/0xf0 [ 123.126419] rest_init+0x24/0x250 [ 123.126431] arch_call_rest_init+0xf/0x14 [ 123.126443] start_kernel+0x4c6/0x4eb [ 123.126453] secondary_startup_64_no_verify+0xe0/0xeb [ 123.126467] [ 123.126467] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.126480] _raw_spin_lock_irqsave+0x39/0x60 [ 123.126493] try_to_wake_up+0xab/0x1930 [ 123.126506] up+0x75/0xb0 [ 123.126521] __up_console_sem+0x6e/0x80 [ 123.126537] console_unlock+0x46a/0x590 [ 123.126552] do_con_write+0xc05/0x1d50 [ 123.126564] con_write+0x21/0x40 [ 123.126576] n_tty_write+0x4d4/0xfe0 [ 123.126589] file_tty_write.constprop.0+0x455/0x8a0 [ 123.126601] vfs_write+0x9c3/0xd90 [ 123.126618] ksys_write+0x127/0x250 [ 123.126633] do_syscall_64+0x3b/0x90 [ 123.126643] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.126656] [ 123.126656] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.126670] __lock_acquire+0x2a02/0x5e70 [ 123.126686] lock_acquire+0x1a2/0x530 [ 123.126702] _raw_spin_lock_irqsave+0x39/0x60 [ 123.126713] down_trylock+0xe/0x70 [ 123.126729] __down_trylock_console_sem+0x3b/0xd0 [ 123.126745] vprintk_emit+0x16b/0x560 [ 123.126761] vprintk+0x84/0xa0 [ 123.126777] _printk+0xba/0xf1 [ 123.126789] report_bug.cold+0x72/0xab [ 123.126798] handle_bug+0x3c/0x70 [ 123.126808] exc_invalid_op+0x14/0x50 [ 123.126818] asm_exc_invalid_op+0x16/0x20 [ 123.126831] group_sched_out.part.0+0x2c7/0x460 [ 123.126849] ctx_sched_out+0x8f1/0xc10 [ 123.126865] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.126876] __schedule+0xedd/0x2470 [ 123.126891] schedule+0xda/0x1b0 [ 123.126905] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.126916] syscall_exit_to_user_mode+0x19/0x40 [ 123.126930] do_syscall_64+0x48/0x90 [ 123.126939] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.126953] [ 123.126953] other info that might help us debug this: [ 123.126953] [ 123.126956] Chain exists of: [ 123.126956] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.126956] [ 123.126970] Possible unsafe locking scenario: [ 123.126970] [ 123.126972] CPU0 CPU1 [ 123.126974] ---- ---- [ 123.126977] lock(&ctx->lock); [ 123.126982] lock(&rq->__lock); [ 123.126988] lock(&ctx->lock); [ 123.126994] lock((console_sem).lock); [ 123.127000] [ 123.127000] *** DEADLOCK *** [ 123.127000] [ 123.127002] 2 locks held by syz-executor.1/3738: [ 123.127008] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.127042] #1: ffff88800ec37420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.127070] [ 123.127070] stack backtrace: [ 123.127073] CPU: 1 PID: 3738 Comm: syz-executor.1 Not tainted 6.0.0-next-20221006 #1 [ 123.127085] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 123.127091] Call Trace: [ 123.127095] [ 123.127099] dump_stack_lvl+0x8b/0xb3 [ 123.127111] check_noncircular+0x263/0x2e0 [ 123.127127] ? format_decode+0x26c/0xb50 [ 123.127144] ? print_circular_bug+0x450/0x450 [ 123.127160] ? simple_strtoul+0x30/0x30 [ 123.127177] ? format_decode+0x26c/0xb50 [ 123.127196] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.127213] __lock_acquire+0x2a02/0x5e70 [ 123.127234] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.127256] lock_acquire+0x1a2/0x530 [ 123.127273] ? down_trylock+0xe/0x70 [ 123.127291] ? lock_release+0x750/0x750 [ 123.127311] ? vprintk+0x84/0xa0 [ 123.127329] _raw_spin_lock_irqsave+0x39/0x60 [ 123.127341] ? down_trylock+0xe/0x70 [ 123.127359] down_trylock+0xe/0x70 [ 123.127376] ? vprintk+0x84/0xa0 [ 123.127392] __down_trylock_console_sem+0x3b/0xd0 [ 123.127409] vprintk_emit+0x16b/0x560 [ 123.127428] vprintk+0x84/0xa0 [ 123.127445] _printk+0xba/0xf1 [ 123.127457] ? record_print_text.cold+0x16/0x16 [ 123.127474] ? report_bug.cold+0x66/0xab [ 123.127485] ? group_sched_out.part.0+0x2c7/0x460 [ 123.127503] report_bug.cold+0x72/0xab [ 123.127515] handle_bug+0x3c/0x70 [ 123.127526] exc_invalid_op+0x14/0x50 [ 123.127537] asm_exc_invalid_op+0x16/0x20 [ 123.127551] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.127572] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.127583] RSP: 0018:ffff88800dc37c48 EFLAGS: 00010006 [ 123.127592] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.127599] RDX: ffff888020049ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 123.127607] RBP: ffff88803efe0000 R08: 0000000000000005 R09: 0000000000000001 [ 123.127614] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800ec37400 [ 123.127621] R13: ffff88806cf3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 123.127632] ? group_sched_out.part.0+0x2c7/0x460 [ 123.127652] ? group_sched_out.part.0+0x2c7/0x460 [ 123.127672] ctx_sched_out+0x8f1/0xc10 [ 123.127691] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.127705] ? lock_is_held_type+0xd7/0x130 [ 123.127720] ? __perf_cgroup_move+0x160/0x160 [ 123.127730] ? set_next_entity+0x304/0x550 [ 123.127748] ? update_curr+0x267/0x740 [ 123.127766] ? lock_is_held_type+0xd7/0x130 [ 123.127781] __schedule+0xedd/0x2470 [ 123.127799] ? io_schedule_timeout+0x150/0x150 [ 123.127817] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.127837] schedule+0xda/0x1b0 [ 123.127853] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.127866] syscall_exit_to_user_mode+0x19/0x40 [ 123.127880] do_syscall_64+0x48/0x90 [ 123.127891] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.127906] RIP: 0033:0x7fca2866bb19 [ 123.127914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.127925] RSP: 002b:00007fca25be1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.127935] RAX: 0000000000000001 RBX: 00007fca2877ef68 RCX: 00007fca2866bb19 [ 123.127943] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fca2877ef6c [ 123.127950] RBP: 00007fca2877ef60 R08: 000000000000000e R09: 0000000000000000 [ 123.127957] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fca2877ef6c [ 123.127964] R13: 00007ffdbee2f30f R14: 00007fca25be1300 R15: 0000000000022000 [ 123.127976] [ 123.184194] WARNING: CPU: 1 PID: 3738 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.184830] Modules linked in: [ 123.185053] CPU: 1 PID: 3738 Comm: syz-executor.1 Not tainted 6.0.0-next-20221006 #1 [ 123.185568] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 123.186117] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.186488] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.187691] RSP: 0018:ffff88800dc37c48 EFLAGS: 00010006 [ 123.188047] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.188536] RDX: ffff888020049ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 123.189015] RBP: ffff88803efe0000 R08: 0000000000000005 R09: 0000000000000001 [ 123.189495] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800ec37400 [ 123.189971] R13: ffff88806cf3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 123.190450] FS: 00007fca25be1700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.190991] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.191385] CR2: 00007f11f40ee6f4 CR3: 000000001a5a4000 CR4: 0000000000350ee0 [ 123.191860] Call Trace: [ 123.192039] [ 123.192199] ctx_sched_out+0x8f1/0xc10 [ 123.192476] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.192835] ? lock_is_held_type+0xd7/0x130 [ 123.193132] ? __perf_cgroup_move+0x160/0x160 [ 123.193439] ? set_next_entity+0x304/0x550 [ 123.193736] ? update_curr+0x267/0x740 [ 123.194014] ? lock_is_held_type+0xd7/0x130 [ 123.194319] __schedule+0xedd/0x2470 [ 123.194585] ? io_schedule_timeout+0x150/0x150 [ 123.194907] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.195253] schedule+0xda/0x1b0 [ 123.195496] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.195835] syscall_exit_to_user_mode+0x19/0x40 [ 123.196159] do_syscall_64+0x48/0x90 [ 123.196416] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.196787] RIP: 0033:0x7fca2866bb19 [ 123.197042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.198256] RSP: 002b:00007fca25be1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.198762] RAX: 0000000000000001 RBX: 00007fca2877ef68 RCX: 00007fca2866bb19 [ 123.199241] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fca2877ef6c [ 123.199724] RBP: 00007fca2877ef60 R08: 000000000000000e R09: 0000000000000000 [ 123.200206] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fca2877ef6c [ 123.200693] R13: 00007ffdbee2f30f R14: 00007fca25be1300 R15: 0000000000022000 [ 123.201178] [ 123.201337] irq event stamp: 578 [ 123.201565] hardirqs last enabled at (577): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.202193] hardirqs last disabled at (578): [] __schedule+0x1225/0x2470 [ 123.202750] softirqs last enabled at (98): [] __irq_exit_rcu+0x11b/0x180 [ 123.203323] softirqs last disabled at (93): [] __irq_exit_rcu+0x11b/0x180 [ 123.203884] ---[ end trace 0000000000000000 ]--- 11:37:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 11:37:09 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 11:37:09 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) 11:37:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) [ 127.946159] audit: type=1401 audit(1665056229.984:10): op=setxattr invalid_context="" 11:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) [ 127.980604] hrtimer: interrupt took 32581 ns 11:37:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 11:37:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) [ 128.041351] audit: type=1401 audit(1665056230.079:11): op=setxattr invalid_context="" 11:37:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 11:37:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 11:37:10 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000006840), 0xffffffffffffffff) 11:37:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) [ 128.189231] audit: type=1401 audit(1665056230.227:12): op=setxattr invalid_context="" 11:37:10 executing program 3: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = syz_io_uring_setup(0x71e2, &(0x7f0000000000), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) socketpair(0x21, 0x4, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) pwritev(r1, 0x0, 0x0, 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) 11:37:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 128.772110] No source specified 11:37:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000001e40)={[], [{@smackfshat={'smackfshat', 0x3d, 'inode_readahead_blks'}}]}) setxattr$security_ima(&(0x7f0000001f40)='./file0/file0\x00', &(0x7f0000001f80), &(0x7f0000001fc0)=@v1={0x2, "a3b7ce2399a3305f"}, 0x9, 0x0) 11:37:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:37:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:37:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) [ 128.791658] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 128.794473] No source specified 11:37:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000001e40)={[], [{@smackfshat={'smackfshat', 0x3d, 'inode_readahead_blks'}}]}) setxattr$security_ima(&(0x7f0000001f40)='./file0/file0\x00', &(0x7f0000001f80), &(0x7f0000001fc0)=@v1={0x2, "a3b7ce2399a3305f"}, 0x9, 0x0) [ 128.857162] No source specified [ 128.867996] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 128.882909] nfs4: Unknown parameter 'smackfshat' 11:37:10 executing program 7: io_setup(0x400, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={[0xb9]}, 0x8}) 11:37:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:37:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:37:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 11:37:10 executing program 7: shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 11:37:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000001e40)={[], [{@smackfshat={'smackfshat', 0x3d, 'inode_readahead_blks'}}]}) setxattr$security_ima(&(0x7f0000001f40)='./file0/file0\x00', &(0x7f0000001f80), &(0x7f0000001fc0)=@v1={0x2, "a3b7ce2399a3305f"}, 0x9, 0x0) [ 129.006833] No source specified [ 129.012805] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 11:37:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 129.018133] nfs4: Unknown parameter 'smackfshat' 11:37:11 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:37:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/130, 0x82) 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) [ 129.080622] device syz_tun entered promiscuous mode [ 129.091111] device syz_tun left promiscuous mode [ 129.098770] device syz_tun entered promiscuous mode [ 129.109590] device syz_tun left promiscuous mode 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:37:11 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:37:11 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000001e40)={[], [{@smackfshat={'smackfshat', 0x3d, 'inode_readahead_blks'}}]}) setxattr$security_ima(&(0x7f0000001f40)='./file0/file0\x00', &(0x7f0000001f80), &(0x7f0000001fc0)=@v1={0x2, "a3b7ce2399a3305f"}, 0x9, 0x0) [ 129.200173] No source specified 11:37:11 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) [ 129.209360] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 129.226981] nfs4: Unknown parameter 'smackfshat' 11:37:11 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:37:11 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5390, &(0x7f0000000040)=@disckey={0x2, 0x1, "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"}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x204000, 0x0) ioctl$DVD_WRITE_STRUCT(r1, 0x5390, &(0x7f0000000900)=@manufact={0x4, 0x3, 0x800, "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"}) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, 0x0) 11:37:11 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000380)=""/197, 0xc5}], 0x6, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x12001) syz_open_procfs(r0, &(0x7f0000000600)='attr/fscreate\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = epoll_create(0x7fffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x8}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000780)=0xffff) fsetxattr$security_capability(r4, &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x100}, {0x9, 0x200}]}, 0x14, 0x2) r5 = inotify_init1(0x0) dup2(r5, r1) 11:37:11 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x VM DIAGNOSIS: 11:37:05 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff8427b697 RDX=ffffed100d9e6fd1 RSI=0000000000000004 RDI=ffff88806cf37e80 RBP=ffff88806cf37e80 RSP=ffff88801d107868 R8 =0000000000000000 R9 =ffff88806cf37e83 R10=ffffed100d9e6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e6fd0 R14=0000000000000001 R15=1ffff11003a20f0e RIP=ffffffff8427b714 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe859e3d6f4 CR3=000000001d080000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ff00000000000000ff00000000000000 XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000ff0000000000 XMM04=00000000000000ff0000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88800dc37690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005b R11=0000000000000001 R12=000000000000005b R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fca25be1700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f11f40ee6f4 CR3=000000001a5a4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fca287527c000007fca287527c8 XMM02=00007fca287527e000007fca287527c0 XMM03=00007fca287527c800007fca287527c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000