Warning: Permanently added '[localhost]:2293' (ECDSA) to the list of known hosts. 2022/10/06 11:35:53 fuzzer started 2022/10/06 11:35:54 dialing manager at localhost:37161 syzkaller login: [ 40.128095] cgroup: Unknown subsys name 'net' [ 40.224413] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:36:07 syscalls: 2215 2022/10/06 11:36:07 code coverage: enabled 2022/10/06 11:36:07 comparison tracing: enabled 2022/10/06 11:36:07 extra coverage: enabled 2022/10/06 11:36:07 setuid sandbox: enabled 2022/10/06 11:36:07 namespace sandbox: enabled 2022/10/06 11:36:07 Android sandbox: enabled 2022/10/06 11:36:07 fault injection: enabled 2022/10/06 11:36:07 leak checking: enabled 2022/10/06 11:36:07 net packet injection: enabled 2022/10/06 11:36:07 net device setup: enabled 2022/10/06 11:36:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:36:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:36:07 USB emulation: enabled 2022/10/06 11:36:07 hci packet injection: enabled 2022/10/06 11:36:07 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:36:07 802.15.4 emulation: enabled 2022/10/06 11:36:07 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:36:07 fetching corpus: 50, signal 23411/26818 (executing program) 2022/10/06 11:36:08 fetching corpus: 100, signal 35424/40056 (executing program) 2022/10/06 11:36:08 fetching corpus: 150, signal 42313/48155 (executing program) 2022/10/06 11:36:08 fetching corpus: 200, signal 47396/54377 (executing program) 2022/10/06 11:36:08 fetching corpus: 250, signal 52675/60667 (executing program) 2022/10/06 11:36:08 fetching corpus: 300, signal 55809/64871 (executing program) 2022/10/06 11:36:08 fetching corpus: 350, signal 60642/70494 (executing program) 2022/10/06 11:36:08 fetching corpus: 400, signal 63580/74307 (executing program) 2022/10/06 11:36:08 fetching corpus: 450, signal 65686/77376 (executing program) 2022/10/06 11:36:08 fetching corpus: 500, signal 68102/80579 (executing program) 2022/10/06 11:36:08 fetching corpus: 550, signal 70433/83679 (executing program) 2022/10/06 11:36:09 fetching corpus: 600, signal 73507/87372 (executing program) 2022/10/06 11:36:09 fetching corpus: 650, signal 76074/90562 (executing program) 2022/10/06 11:36:09 fetching corpus: 700, signal 80323/95047 (executing program) 2022/10/06 11:36:09 fetching corpus: 750, signal 82333/97622 (executing program) 2022/10/06 11:36:09 fetching corpus: 800, signal 85925/101373 (executing program) 2022/10/06 11:36:09 fetching corpus: 850, signal 87589/103583 (executing program) 2022/10/06 11:36:09 fetching corpus: 900, signal 89363/105815 (executing program) 2022/10/06 11:36:09 fetching corpus: 950, signal 91243/108137 (executing program) 2022/10/06 11:36:10 fetching corpus: 1000, signal 93993/111015 (executing program) 2022/10/06 11:36:10 fetching corpus: 1050, signal 95353/112814 (executing program) 2022/10/06 11:36:10 fetching corpus: 1100, signal 96641/114530 (executing program) 2022/10/06 11:36:10 fetching corpus: 1150, signal 98211/116405 (executing program) 2022/10/06 11:36:10 fetching corpus: 1200, signal 99610/118093 (executing program) 2022/10/06 11:36:10 fetching corpus: 1250, signal 100682/119520 (executing program) 2022/10/06 11:36:10 fetching corpus: 1300, signal 102445/121468 (executing program) 2022/10/06 11:36:10 fetching corpus: 1350, signal 103371/122780 (executing program) 2022/10/06 11:36:10 fetching corpus: 1400, signal 104284/123993 (executing program) 2022/10/06 11:36:11 fetching corpus: 1450, signal 105915/125648 (executing program) 2022/10/06 11:36:11 fetching corpus: 1500, signal 106810/126862 (executing program) 2022/10/06 11:36:11 fetching corpus: 1550, signal 108015/128205 (executing program) 2022/10/06 11:36:11 fetching corpus: 1600, signal 109604/129783 (executing program) 2022/10/06 11:36:11 fetching corpus: 1650, signal 111630/131522 (executing program) 2022/10/06 11:36:11 fetching corpus: 1700, signal 113564/133203 (executing program) 2022/10/06 11:36:11 fetching corpus: 1750, signal 116466/135347 (executing program) 2022/10/06 11:36:11 fetching corpus: 1800, signal 118340/136890 (executing program) 2022/10/06 11:36:11 fetching corpus: 1850, signal 120012/138337 (executing program) 2022/10/06 11:36:12 fetching corpus: 1900, signal 120818/139180 (executing program) 2022/10/06 11:36:12 fetching corpus: 1950, signal 122111/140280 (executing program) 2022/10/06 11:36:12 fetching corpus: 2000, signal 123307/141344 (executing program) 2022/10/06 11:36:12 fetching corpus: 2050, signal 124383/142278 (executing program) 2022/10/06 11:36:12 fetching corpus: 2100, signal 125424/143178 (executing program) 2022/10/06 11:36:12 fetching corpus: 2150, signal 126812/144149 (executing program) 2022/10/06 11:36:12 fetching corpus: 2200, signal 127484/144815 (executing program) 2022/10/06 11:36:12 fetching corpus: 2250, signal 128071/145447 (executing program) 2022/10/06 11:36:12 fetching corpus: 2300, signal 128959/146207 (executing program) 2022/10/06 11:36:12 fetching corpus: 2350, signal 129774/146916 (executing program) 2022/10/06 11:36:13 fetching corpus: 2400, signal 130662/147622 (executing program) 2022/10/06 11:36:13 fetching corpus: 2450, signal 132134/148505 (executing program) 2022/10/06 11:36:13 fetching corpus: 2500, signal 132431/148975 (executing program) 2022/10/06 11:36:13 fetching corpus: 2550, signal 133228/149586 (executing program) 2022/10/06 11:36:13 fetching corpus: 2600, signal 134023/150154 (executing program) 2022/10/06 11:36:13 fetching corpus: 2650, signal 134527/150633 (executing program) 2022/10/06 11:36:13 fetching corpus: 2700, signal 135383/151220 (executing program) 2022/10/06 11:36:13 fetching corpus: 2750, signal 136338/151868 (executing program) 2022/10/06 11:36:13 fetching corpus: 2800, signal 137148/152368 (executing program) 2022/10/06 11:36:14 fetching corpus: 2850, signal 137790/152804 (executing program) 2022/10/06 11:36:14 fetching corpus: 2900, signal 138549/153263 (executing program) 2022/10/06 11:36:14 fetching corpus: 2950, signal 139589/153794 (executing program) 2022/10/06 11:36:14 fetching corpus: 3000, signal 140378/154199 (executing program) 2022/10/06 11:36:14 fetching corpus: 3050, signal 141317/154594 (executing program) 2022/10/06 11:36:14 fetching corpus: 3100, signal 142426/155015 (executing program) 2022/10/06 11:36:14 fetching corpus: 3150, signal 143906/155448 (executing program) 2022/10/06 11:36:14 fetching corpus: 3200, signal 144698/155803 (executing program) 2022/10/06 11:36:14 fetching corpus: 3250, signal 145382/156104 (executing program) 2022/10/06 11:36:15 fetching corpus: 3300, signal 147429/156560 (executing program) 2022/10/06 11:36:15 fetching corpus: 3350, signal 147776/156738 (executing program) 2022/10/06 11:36:15 fetching corpus: 3400, signal 148447/156941 (executing program) 2022/10/06 11:36:15 fetching corpus: 3450, signal 149003/157131 (executing program) 2022/10/06 11:36:15 fetching corpus: 3500, signal 150308/157346 (executing program) 2022/10/06 11:36:15 fetching corpus: 3550, signal 150868/157494 (executing program) 2022/10/06 11:36:15 fetching corpus: 3600, signal 151444/157622 (executing program) 2022/10/06 11:36:15 fetching corpus: 3650, signal 152382/157748 (executing program) 2022/10/06 11:36:15 fetching corpus: 3700, signal 153324/157859 (executing program) 2022/10/06 11:36:16 fetching corpus: 3750, signal 153788/157940 (executing program) 2022/10/06 11:36:16 fetching corpus: 3800, signal 154559/158021 (executing program) 2022/10/06 11:36:16 fetching corpus: 3829, signal 154873/158077 (executing program) 2022/10/06 11:36:16 fetching corpus: 3829, signal 154873/158080 (executing program) 2022/10/06 11:36:16 fetching corpus: 3829, signal 154873/158080 (executing program) 2022/10/06 11:36:18 starting 8 fuzzer processes 11:36:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000000c0), 0x4) 11:36:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000840)='Y}', 0x2, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) 11:36:18 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, 0x0, 0x820) 11:36:18 executing program 2: futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) 11:36:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@private2, 0x1000000}) 11:36:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1}}) [ 64.190513] audit: type=1400 audit(1665056178.444:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:36:18 executing program 7: syz_io_uring_setup(0x460c, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0) 11:36:18 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f00000000c0)='&-', 0x2, 0xffff}, {&(0x7f0000000180)="98", 0x1}], 0x0, 0x0) [ 65.423361] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.425329] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.427373] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.431575] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.433930] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.436013] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.441616] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.488821] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.490523] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.494677] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.497698] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.500316] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.501540] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.503879] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.505220] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.506267] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.507929] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.508963] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.509966] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.512201] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.514777] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.516083] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.517611] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.519592] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.520951] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.522580] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.522718] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.525972] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.527173] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.531354] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.533463] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.540549] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.543279] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.557149] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.561178] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.562732] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.564083] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.567558] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.569431] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.570497] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.570691] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.576154] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.718649] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.727729] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.730926] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.745275] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.751878] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.754672] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.788536] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.515590] Bluetooth: hci0: command 0x0409 tx timeout [ 67.579111] Bluetooth: hci1: command 0x0409 tx timeout [ 67.579641] Bluetooth: hci3: command 0x0409 tx timeout [ 67.580246] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 67.642151] Bluetooth: hci2: command 0x0409 tx timeout [ 67.642740] Bluetooth: hci4: command 0x0409 tx timeout [ 67.643258] Bluetooth: hci6: command 0x0409 tx timeout [ 67.835165] Bluetooth: hci5: command 0x0409 tx timeout [ 69.562201] Bluetooth: hci0: command 0x041b tx timeout [ 69.627148] Bluetooth: hci3: command 0x041b tx timeout [ 69.627570] Bluetooth: hci1: command 0x041b tx timeout [ 69.691091] Bluetooth: hci6: command 0x041b tx timeout [ 69.691526] Bluetooth: hci4: command 0x041b tx timeout [ 69.691901] Bluetooth: hci2: command 0x041b tx timeout [ 69.883138] Bluetooth: hci5: command 0x041b tx timeout [ 71.610192] Bluetooth: hci0: command 0x040f tx timeout [ 71.674125] Bluetooth: hci1: command 0x040f tx timeout [ 71.674867] Bluetooth: hci3: command 0x040f tx timeout [ 71.738146] Bluetooth: hci2: command 0x040f tx timeout [ 71.738883] Bluetooth: hci4: command 0x040f tx timeout [ 71.739614] Bluetooth: hci6: command 0x040f tx timeout [ 71.930199] Bluetooth: hci5: command 0x040f tx timeout [ 72.506122] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 73.658168] Bluetooth: hci0: command 0x0419 tx timeout [ 73.722088] Bluetooth: hci3: command 0x0419 tx timeout [ 73.722478] Bluetooth: hci1: command 0x0419 tx timeout [ 73.787114] Bluetooth: hci6: command 0x0419 tx timeout [ 73.787494] Bluetooth: hci4: command 0x0419 tx timeout [ 73.787862] Bluetooth: hci2: command 0x0419 tx timeout [ 73.979097] Bluetooth: hci5: command 0x0419 tx timeout [ 75.042533] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.043756] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.045518] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.049316] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.050523] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.051400] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.112858] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.179111] Bluetooth: hci7: command 0x0409 tx timeout [ 79.227103] Bluetooth: hci7: command 0x041b tx timeout [ 81.274174] Bluetooth: hci7: command 0x040f tx timeout [ 83.322135] Bluetooth: hci7: command 0x0419 tx timeout 11:37:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) [ 118.651865] audit: type=1400 audit(1665056232.905:7): avc: denied { open } for pid=3803 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.653153] audit: type=1400 audit(1665056232.905:8): avc: denied { kernel } for pid=3803 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.672760] ------------[ cut here ]------------ [ 118.672784] [ 118.672788] ====================================================== [ 118.672792] WARNING: possible circular locking dependency detected [ 118.672796] 6.0.0-next-20221006 #1 Not tainted [ 118.672803] ------------------------------------------------------ [ 118.672807] syz-executor.3/3804 is trying to acquire lock: [ 118.672813] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 118.672856] [ 118.672856] but task is already holding lock: [ 118.672859] ffff88803ceb9c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.672886] [ 118.672886] which lock already depends on the new lock. [ 118.672886] [ 118.672889] [ 118.672889] the existing dependency chain (in reverse order) is: [ 118.672893] [ 118.672893] -> #3 (&ctx->lock){....}-{2:2}: [ 118.672906] _raw_spin_lock+0x2a/0x40 [ 118.672919] __perf_event_task_sched_out+0x53b/0x18d0 [ 118.672930] __schedule+0xedd/0x2470 [ 118.672946] schedule+0xda/0x1b0 [ 118.672960] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.672973] syscall_exit_to_user_mode+0x19/0x40 [ 118.672987] do_syscall_64+0x48/0x90 [ 118.672998] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.673012] [ 118.673012] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 118.673028] _raw_spin_lock_nested+0x30/0x40 [ 118.673040] raw_spin_rq_lock_nested+0x1e/0x30 [ 118.673055] task_fork_fair+0x63/0x4d0 [ 118.673071] sched_cgroup_fork+0x3d0/0x540 [ 118.673086] copy_process+0x4183/0x6e20 [ 118.673097] kernel_clone+0xe7/0x890 [ 118.673106] user_mode_thread+0xad/0xf0 [ 118.673117] rest_init+0x24/0x250 [ 118.673130] arch_call_rest_init+0xf/0x14 [ 118.673142] start_kernel+0x4c6/0x4eb [ 118.673151] secondary_startup_64_no_verify+0xe0/0xeb [ 118.673166] [ 118.673166] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 118.673180] _raw_spin_lock_irqsave+0x39/0x60 [ 118.673192] try_to_wake_up+0xab/0x1930 [ 118.673205] up+0x75/0xb0 [ 118.673221] __up_console_sem+0x6e/0x80 [ 118.673237] console_unlock+0x46a/0x590 [ 118.673253] vprintk_emit+0x1bd/0x560 [ 118.673269] vprintk+0x84/0xa0 [ 118.673285] _printk+0xba/0xf1 [ 118.673298] kauditd_hold_skb.cold+0x3f/0x4e [ 118.673316] kauditd_send_queue+0x233/0x290 [ 118.673331] kauditd_thread+0x5f9/0x9c0 [ 118.673345] kthread+0x2ed/0x3a0 [ 118.673360] ret_from_fork+0x22/0x30 [ 118.673372] [ 118.673372] -> #0 ((console_sem).lock){....}-{2:2}: [ 118.673386] __lock_acquire+0x2a02/0x5e70 [ 118.673403] lock_acquire+0x1a2/0x530 [ 118.673418] _raw_spin_lock_irqsave+0x39/0x60 [ 118.673430] down_trylock+0xe/0x70 [ 118.673446] __down_trylock_console_sem+0x3b/0xd0 [ 118.673462] vprintk_emit+0x16b/0x560 [ 118.673478] vprintk+0x84/0xa0 [ 118.673494] _printk+0xba/0xf1 [ 118.673505] report_bug.cold+0x72/0xab [ 118.673514] handle_bug+0x3c/0x70 [ 118.673524] exc_invalid_op+0x14/0x50 [ 118.673534] asm_exc_invalid_op+0x16/0x20 [ 118.673548] group_sched_out.part.0+0x2c7/0x460 [ 118.673566] ctx_sched_out+0x8f1/0xc10 [ 118.673583] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.673594] __schedule+0xedd/0x2470 [ 118.673609] schedule+0xda/0x1b0 [ 118.673623] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.673634] syscall_exit_to_user_mode+0x19/0x40 [ 118.673648] do_syscall_64+0x48/0x90 [ 118.673657] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.673671] [ 118.673671] other info that might help us debug this: [ 118.673671] [ 118.673674] Chain exists of: [ 118.673674] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 118.673674] [ 118.673689] Possible unsafe locking scenario: [ 118.673689] [ 118.673692] CPU0 CPU1 [ 118.673694] ---- ---- [ 118.673696] lock(&ctx->lock); [ 118.673702] lock(&rq->__lock); [ 118.673709] lock(&ctx->lock); [ 118.673715] lock((console_sem).lock); [ 118.673720] [ 118.673720] *** DEADLOCK *** [ 118.673720] [ 118.673722] 2 locks held by syz-executor.3/3804: [ 118.673729] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 118.673760] #1: ffff88803ceb9c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.673786] [ 118.673786] stack backtrace: [ 118.673789] CPU: 0 PID: 3804 Comm: syz-executor.3 Not tainted 6.0.0-next-20221006 #1 [ 118.673802] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.673809] Call Trace: [ 118.673812] [ 118.673816] dump_stack_lvl+0x8b/0xb3 [ 118.673829] check_noncircular+0x263/0x2e0 [ 118.673845] ? format_decode+0x26c/0xb50 [ 118.673862] ? print_circular_bug+0x450/0x450 [ 118.673879] ? simple_strtoul+0x30/0x30 [ 118.673895] ? __lockdep_reset_lock+0x180/0x180 [ 118.673912] ? format_decode+0x26c/0xb50 [ 118.673930] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 118.673948] __lock_acquire+0x2a02/0x5e70 [ 118.673969] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.673991] lock_acquire+0x1a2/0x530 [ 118.674008] ? down_trylock+0xe/0x70 [ 118.674026] ? lock_release+0x750/0x750 [ 118.674043] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.674064] ? vprintk+0x84/0xa0 [ 118.674082] _raw_spin_lock_irqsave+0x39/0x60 [ 118.674094] ? down_trylock+0xe/0x70 [ 118.674112] down_trylock+0xe/0x70 [ 118.674129] ? vprintk+0x84/0xa0 [ 118.674145] __down_trylock_console_sem+0x3b/0xd0 [ 118.674163] vprintk_emit+0x16b/0x560 [ 118.674179] ? lock_downgrade+0x6d0/0x6d0 [ 118.674197] vprintk+0x84/0xa0 [ 118.674214] _printk+0xba/0xf1 [ 118.674227] ? record_print_text.cold+0x16/0x16 [ 118.674242] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 118.674256] ? lock_downgrade+0x6d0/0x6d0 [ 118.674274] ? report_bug.cold+0x66/0xab [ 118.674285] ? group_sched_out.part.0+0x2c7/0x460 [ 118.674303] report_bug.cold+0x72/0xab [ 118.674315] handle_bug+0x3c/0x70 [ 118.674326] exc_invalid_op+0x14/0x50 [ 118.674337] asm_exc_invalid_op+0x16/0x20 [ 118.674351] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.674371] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.674383] RSP: 0018:ffff88803759fc48 EFLAGS: 00010006 [ 118.674392] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.674399] RDX: ffff888020961ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 118.674407] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 118.674415] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803ceb9c00 [ 118.674422] R13: ffff88806ce3d2c0 R14: ffffffff8547cb60 R15: 0000000000000002 [ 118.674433] ? group_sched_out.part.0+0x2c7/0x460 [ 118.674453] ? group_sched_out.part.0+0x2c7/0x460 [ 118.674472] ctx_sched_out+0x8f1/0xc10 [ 118.674492] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.674524] ? lock_is_held_type+0xd7/0x130 [ 118.674539] ? __perf_cgroup_move+0x160/0x160 [ 118.674550] ? set_next_entity+0x304/0x550 [ 118.674567] ? update_curr+0x267/0x740 [ 118.674586] ? lock_is_held_type+0xd7/0x130 [ 118.674601] __schedule+0xedd/0x2470 [ 118.674619] ? io_schedule_timeout+0x150/0x150 [ 118.674637] ? __x64_sys_futex_time32+0x480/0x480 [ 118.674652] schedule+0xda/0x1b0 [ 118.674668] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.674680] syscall_exit_to_user_mode+0x19/0x40 [ 118.674695] do_syscall_64+0x48/0x90 [ 118.674706] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.674720] RIP: 0033:0x7fdd79590b19 [ 118.674729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.674740] RSP: 002b:00007fdd76b06218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.674751] RAX: 0000000000000001 RBX: 00007fdd796a3f68 RCX: 00007fdd79590b19 [ 118.674758] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdd796a3f6c [ 118.674766] RBP: 00007fdd796a3f60 R08: 000000000000000e R09: 0000000000000000 [ 118.674773] R10: 0000000000000006 R11: 0000000000000246 R12: 00007fdd796a3f6c [ 118.674780] R13: 00007ffc510a9cef R14: 00007fdd76b06300 R15: 0000000000022000 [ 118.674793] [ 118.732268] WARNING: CPU: 0 PID: 3804 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 118.732863] Modules linked in: [ 118.733076] CPU: 0 PID: 3804 Comm: syz-executor.3 Not tainted 6.0.0-next-20221006 #1 [ 118.733580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.734101] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.734470] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.735642] RSP: 0018:ffff88803759fc48 EFLAGS: 00010006 [ 118.735993] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.736465] RDX: ffff888020961ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 118.736952] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 118.737418] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803ceb9c00 [ 118.737879] R13: ffff88806ce3d2c0 R14: ffffffff8547cb60 R15: 0000000000000002 [ 118.738360] FS: 00007fdd76b06700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.738910] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.739299] CR2: 0000561f464087f8 CR3: 000000002083e000 CR4: 0000000000350ef0 [ 118.739768] Call Trace: [ 118.739945] [ 118.740097] ctx_sched_out+0x8f1/0xc10 [ 118.740369] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.740711] ? lock_is_held_type+0xd7/0x130 [ 118.741001] ? __perf_cgroup_move+0x160/0x160 [ 118.741306] ? set_next_entity+0x304/0x550 [ 118.741595] ? update_curr+0x267/0x740 [ 118.741866] ? lock_is_held_type+0xd7/0x130 [ 118.742153] __schedule+0xedd/0x2470 [ 118.742410] ? io_schedule_timeout+0x150/0x150 [ 118.742731] ? __x64_sys_futex_time32+0x480/0x480 [ 118.743057] schedule+0xda/0x1b0 [ 118.743294] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.743618] syscall_exit_to_user_mode+0x19/0x40 [ 118.743940] do_syscall_64+0x48/0x90 [ 118.744204] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.744545] RIP: 0033:0x7fdd79590b19 [ 118.744792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.745943] RSP: 002b:00007fdd76b06218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.746442] RAX: 0000000000000001 RBX: 00007fdd796a3f68 RCX: 00007fdd79590b19 [ 118.746936] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdd796a3f6c [ 118.747394] RBP: 00007fdd796a3f60 R08: 000000000000000e R09: 0000000000000000 [ 118.747853] R10: 0000000000000006 R11: 0000000000000246 R12: 00007fdd796a3f6c [ 118.748319] R13: 00007ffc510a9cef R14: 00007fdd76b06300 R15: 0000000000022000 [ 118.748807] [ 118.748969] irq event stamp: 1890 [ 118.749193] hardirqs last enabled at (1889): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 118.749794] hardirqs last disabled at (1890): [] __schedule+0x1225/0x2470 [ 118.750326] softirqs last enabled at (1502): [] __irq_exit_rcu+0x11b/0x180 [ 118.750905] softirqs last disabled at (1163): [] __irq_exit_rcu+0x11b/0x180 [ 118.751487] ---[ end trace 0000000000000000 ]--- [ 119.001825] loop6: detected capacity change from 0 to 255 11:37:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) [ 119.024235] loop6: detected capacity change from 0 to 255 [ 119.103049] hrtimer: interrupt took 19497 ns [ 119.432803] mmap: syz-executor.7 (3857) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 11:37:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) 11:37:16 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 11:37:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:16 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, 0x0, 0x820) 11:37:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000000c0), 0x4) 11:37:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) 11:37:16 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, 0x0, 0x820) 11:37:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) 11:37:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000000c0), 0x4) 11:37:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:16 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 11:37:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000000c0), 0x4) 11:37:16 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, 0x0, 0x820) 11:37:16 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 11:37:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x118c008, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@seclabel}, {@dont_appraise}, {@uid_gt}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/vmstat\x00', 0x0, 0x0) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0xd3}], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @initdev}, &(0x7f0000000000)=0x8a) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f00000009c0)={0x2, 0x8, @status={[0x8, 0x6, 0x9, 0x436, 0x3, 0x40]}, [0x7, 0x20, 0x7, 0x496, 0xc4, 0x0, 0x5847, 0x9, 0x1, 0x0, 0x3f, 0x2, 0x9, 0x0, 0x8, 0x89db, 0x4, 0x3, 0x2, 0x2, 0x4d8, 0x5, 0xa88, 0x0, 0x7, 0x7, 0xffffffffffffffc1, 0x3, 0x200, 0x9, 0x1b, 0x7417e126, 0x40, 0x7, 0x3f, 0x200, 0x228, 0x5, 0x3, 0xffff, 0x9, 0xd58, 0x7, 0x6c8e, 0x400, 0x80000000, 0x4, 0x3, 0xfffffffffffffcc7, 0x7, 0xffff, 0x1, 0x7, 0x2, 0x5, 0x65773ef5, 0x2e7db773, 0x80000000, 0xf07b, 0x1f, 0xfffffffffffffffe, 0xbae, 0x86, 0x7]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x2a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:37:17 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 11:37:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}}}}}, 0x0) 11:37:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)='e', 0x1) 11:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 11:37:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r0) 11:37:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:17 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/138, 0x8a) 11:37:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3a, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 11:37:17 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) read$ptp(r0, 0x0, 0x0) 11:37:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 11:37:17 executing program 5: r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000240)='/dev/bsg\x00', 0x0) read(r0, &(0x7f0000000000)=""/225, 0xe1) 11:37:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000000)={0x77359400}, 0x10) 11:37:18 executing program 2: syz_io_uring_setup(0x365a, &(0x7f0000000140)={0x0, 0x20d0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:37:18 executing program 1: getgid() 11:37:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3a, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 11:37:18 executing program 3: syz_mount_image$nfs4(&(0x7f0000002900), &(0x7f0000002940)='./file1\x00', 0x0, 0x2, &(0x7f0000002b80)=[{&(0x7f0000002980)='P', 0x1}, {&(0x7f0000002b40)="7db9", 0x2, 0xffff}], 0x2001000, &(0x7f0000002c00)) 11:37:18 executing program 4: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x4c0680, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$nfs4(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x4, &(0x7f0000000b40)=[{&(0x7f0000000840)="a5ad8161050fe7f142bd9952c8832cfbe7c66e", 0x13, 0xffffffffffffffff}, {&(0x7f00000008c0)="f0b5a002fe4933a6f800394a149202bcf401952fd46eb76f6baa40f6070d789052e8aa342eff39267fe29d8ef373fd5968160cc71fa642a2b2afc12a601de470e746664ab3026193fb23cf3619ce58c6ccad767b7eeccd4d7898243d0a1ba4d3bc7cd8f1e7471a86b8f6cb2ab674823c7fe28c95f62998892e53d7a0f25a8b11dcdeff59ce8444113eca08310308706eef00776aaf0077e944b12ad54481442fa44a6f141bcc1404eb916e1bc1edac3e181630f15c431e469750a0c2ffd57d691a96bcba4941001d63377d785d5ef8a94fe989bb7e59fb8e8da6f24f2b", 0xdd}, {&(0x7f00000009c0)="070fb45251d7a1809e425fec2691717d47e78bde4db642be63e081914966af28d6eed2f9205d304285192d75fae511c7469b5928c84661cff6102dc26182566f3b3b633f1a3f71fe11776ca2abddc52f0fc8fa51e35fcf0e1eb7224f956775b9cf3f0033f650ce6c74477b9d372694a5758a", 0x72}, {&(0x7f0000000a40)="4e2634b214daf03b46ba9209068d6049351234e89cae6d8d94d5f2c829e2587ba61f064027784ff7d28e2be92d97fa5674de851fe685249f5b3dcb674aaef8f130e422154d7b1e26f03be414a1c8d90e0a75bb21548c95c5689a43", 0x5b, 0x80000001}], 0x0, &(0x7f0000000bc0)={[{}, {'syztnl2\x00'}, {'/dev/vcs\x00'}, {'.[*:-]\':)$^-&'}, {'wg0\x00'}], [{@dont_hash}, {@fsname={'fsname', 0x3d, 'syztnl2\x00'}}]}) socket$inet_udplite(0x2, 0x2, 0x88) 11:37:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xb, 0x0, 0x0, 0x0, @binary="c931d222cccec7"}]}, 0x24}], 0x1}, 0x0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x2000000) [ 123.872707] loop3: detected capacity change from 0 to 255 [ 123.876217] loop5: detected capacity change from 0 to 264192 [ 123.889353] loop3: detected capacity change from 0 to 255 [ 123.894959] loop5: detected capacity change from 0 to 264192 11:37:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3a, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 11:37:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 11:37:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) [ 123.980417] FAT-fs (loop1): bogus number of reserved sectors [ 123.980971] FAT-fs (loop1): Can't find a valid FAT filesystem [ 124.050606] FAT-fs (loop1): bogus number of reserved sectors [ 124.051085] FAT-fs (loop1): Can't find a valid FAT filesystem 11:37:18 executing program 3: timer_create(0x0, &(0x7f0000000c40)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 11:37:18 executing program 4: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 0: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) 11:37:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) 11:37:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 11:37:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3a, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x2000000) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x2000000) 11:37:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) [ 124.193016] FAT-fs (loop1): bogus number of reserved sectors [ 124.193467] FAT-fs (loop1): Can't find a valid FAT filesystem 11:37:18 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1, 0x0, @auto=[0x0, 0x34]}, 0xa, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, r0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}}, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, 0x0) syz_mount_image$ext4(&(0x7f0000004000)='ext4\x00', &(0x7f0000004040)='./file0\x00', 0x0, 0x3, &(0x7f00000042c0)=[{&(0x7f0000004100)="8e7e145f84dc7b27", 0x8}, {0x0}, {&(0x7f0000004240)}], 0x0, &(0x7f0000004340)={[{@min_batch_time={'min_batch_time', 0x3d, 0x9}}, {@data_ordered}, {@grpjquota_path={'grpjquota', 0x3d, './file0/file0'}}, {@nobarrier}], [{@fowner_lt}, {@subj_type={'subj_type', 0x3d, '#'}}]}) mknodat$loop(0xffffffffffffffff, &(0x7f0000004400)='./file0\x00', 0xc000, 0x1) execveat(0xffffffffffffffff, &(0x7f0000005900)='./file0/file0\x00', &(0x7f0000005a80)=[&(0x7f0000005940)='(\x00'], &(0x7f0000005b80)=[&(0x7f0000005ac0)='min_batch_time', &(0x7f0000005b00)='(;![(,+\x00', 0x0], 0x1000) accept(0xffffffffffffffff, &(0x7f0000005c80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000005d00)=0x80) 11:37:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) 11:37:18 executing program 4: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) [ 124.265648] FAT-fs (loop5): bogus number of reserved sectors [ 124.266081] FAT-fs (loop5): Can't find a valid FAT filesystem 11:37:18 executing program 7: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:18 executing program 0: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) [ 124.281470] EXT4-fs: quotafile must be on filesystem root [ 124.302904] EXT4-fs: quotafile must be on filesystem root 11:37:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x2000000) 11:37:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) [ 124.390045] FAT-fs (loop1): bogus number of reserved sectors [ 124.390457] FAT-fs (loop1): Can't find a valid FAT filesystem 11:37:18 executing program 4: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 11:37:18 executing program 7: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 11:37:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000}, 0x20) 11:37:18 executing program 0: munmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) io_uring_setup(0x655, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x1cd}) syz_io_uring_setup(0x1dbc, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xda3d}) 11:37:18 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 11:37:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) [ 124.496886] FAT-fs (loop1): bogus number of reserved sectors [ 124.497606] FAT-fs (loop1): Can't find a valid FAT filesystem [ 124.497951] FAT-fs (loop5): bogus number of reserved sectors [ 124.498565] FAT-fs (loop5): Can't find a valid FAT filesystem 11:37:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c2000012030b13ac2b6855b2d1a764ceaa4e3eb9a40180ce14b481e60c325b47fc54db2bf3c30ad216ceb315750256f3195c9dc6840c433c2714587eeff9b017e65efa764399d7412bad6826561f0e3507db0f77ba1e082dab065076c61c11af8017ebb0dafd0f8a2216000b4e7bb87efcaaf02e6918d92f70876fcf8989ad93ed8c0e9cf8191232a2f9b465de0e28f344bb4913cb48754438d083d2d360ae24cc780f46b23e71bcf2", 0x10a, 0x400}], 0x0, &(0x7f0000014a00)) 11:37:18 executing program 7: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 11:37:18 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:useradd_exec_t:s0\x00', 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) [ 124.566338] loop3: detected capacity change from 0 to 4 [ 124.582531] EXT4-fs (loop3): Can't read superblock on 2nd try [ 124.587922] loop3: detected capacity change from 0 to 4 [ 124.588799] EXT4-fs (loop3): Can't read superblock on 2nd try [ 124.593981] audit: type=1400 audit(1665056238.847:9): avc: denied { create } for pid=4165 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=netlink_generic_socket permissive=1 [ 124.595432] audit: type=1400 audit(1665056238.849:10): avc: denied { write } for pid=4165 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=netlink_generic_socket permissive=1 [ 124.596972] audit: type=1400 audit(1665056238.849:11): avc: denied { read } for pid=4165 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=netlink_generic_socket permissive=1 11:37:18 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 11:37:18 executing program 7: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:37:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) 11:37:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 11:37:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 11:37:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 11:37:18 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 11:37:18 executing program 0: r0 = gettid() pidfd_open(r0, 0x0) [ 124.679965] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 11:37:18 executing program 7: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) [ 124.725135] FAT-fs (loop5): bogus number of reserved sectors [ 124.726648] FAT-fs (loop5): Can't find a valid FAT filesystem 11:37:18 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 11:37:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) 11:37:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 11:37:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 0: r0 = gettid() pidfd_open(r0, 0x0) 11:37:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9) 11:37:19 executing program 7: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) 11:37:19 executing program 3: socket(0x0, 0x0, 0x0) clone3(&(0x7f0000000ec0)={0x40001000, &(0x7f0000000d40), 0x0, 0x0, {}, &(0x7f0000000e00)=""/21, 0x15, &(0x7f0000000e40), 0x0}, 0x58) 11:37:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:19 executing program 0: r0 = gettid() pidfd_open(r0, 0x0) 11:37:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 7: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) 11:37:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9) 11:37:19 executing program 0: r0 = gettid() pidfd_open(r0, 0x0) 11:37:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 3: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9) 11:37:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) 11:37:19 executing program 7: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 3: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 5: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9) 11:37:19 executing program 7: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 3: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:37:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x541d, 0x0) 11:37:19 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='W', 0x1}, {&(0x7f0000000080)='U', 0x1}], 0x2, 0x2bf, 0x0) 11:37:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x0) 11:37:19 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) 11:37:20 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), 0xffffffffffffffff) 11:37:20 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:20 executing program 7: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:37:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000380)=""/55, &(0x7f00000003c0)=0x37) 11:37:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:20 executing program 7: syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6023000800342c0000000000000000000000ffff00000000fe8000000000000000000000000000aa880300000000000007180000000004"], 0x0) 11:37:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:37:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0x1, 0x0, 0x0, 0x0, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) 11:37:20 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) 11:37:20 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), 0xffffffffffffffff) 11:37:20 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 11:37:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 11:37:20 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), 0xffffffffffffffff) 11:37:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x45, &(0x7f0000000200)={0x77359400}, 0x10) 11:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 11:37:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @sack_perm, @sack_perm, @sack_perm], 0x4) 11:37:20 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000010c0), 0xffffffffffffffff) 11:37:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x50, 0x0, &(0x7f0000000140)) 11:37:20 executing program 4: syz_mount_image$nfs4(&(0x7f0000002d00), &(0x7f0000002d40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)={[], [{@obj_type={'obj_type', 0x3d, 'size'}}]}) 11:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 11:37:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000005e80)) [ 126.353694] nfs4: Unknown parameter 'obj_type' [ 126.360510] nfs4: Unknown parameter 'obj_type' [ 126.727024] loop6: detected capacity change from 0 to 256 [ 126.954626] loop6: detected capacity change from 0 to 256 11:37:21 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), 0xffffffffffffffff) 11:37:21 executing program 7: keyctl$get_security(0x15, 0x0, 0x0, 0x0) 11:37:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x50, 0x0, &(0x7f0000000140)) 11:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 11:37:21 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) 11:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000002740)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) 11:37:21 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:37:21 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000000), 0x81, 0x0) 11:37:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x50, 0x0, &(0x7f0000000140)) 11:37:21 executing program 4: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) [ 127.152615] loop6: detected capacity change from 0 to 256 11:37:21 executing program 0: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000002740)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) 11:37:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:37:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x50, 0x0, &(0x7f0000000140)) 11:37:21 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_io_uring_setup(0x104f, &(0x7f0000006a40)={0x0, 0x4197}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000006ac0), &(0x7f0000006b00)) 11:37:21 executing program 7: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 11:37:21 executing program 4: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) 11:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000002740)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) [ 127.294878] loop6: detected capacity change from 0 to 256 11:37:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 11:37:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:37:21 executing program 3: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 4: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 0: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000002740)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) 11:37:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa}}, 0x14) 11:37:21 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) 11:37:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) [ 127.448261] loop6: detected capacity change from 0 to 256 11:37:21 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:37:21 executing program 1: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:37:21 executing program 3: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 4: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 0: r0 = syz_io_uring_setup(0x5823, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r1 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000540), 0x0) 11:37:21 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 3: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 1: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:37:21 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 1: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:37:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 11:37:21 executing program 3: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:21 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:22 executing program 6: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:22 executing program 7: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="dda978731a96", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @source_quench={0xd, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 11:37:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)={0x14, 0x69, 0x1, 0x0, 0x0, "", [@generic='O']}, 0x14}], 0x1}, 0x0) 11:37:22 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 11:37:22 executing program 7: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xb) 11:37:22 executing program 1: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:37:22 executing program 6: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000c40)='ns/user\x00') 11:37:22 executing program 5: clone(0x4000, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000004c0)="9f") 11:37:22 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 11:37:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 11:37:22 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f00000000c0)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/49}, 0x39, 0x0, 0x3800) 11:37:22 executing program 7: setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 11:37:22 executing program 6: timer_create(0x9, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:37:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)={[{@fat=@nocase}]}) 11:37:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 11:37:22 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x2}]}, 0x18}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x33f) r2 = open(&(0x7f0000000400)='./file1\x00', 0x117c80, 0x48) r3 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x8100) mount_setattr(r3, &(0x7f00000000c0)='./file1\x00', 0x1000, &(0x7f0000000180)={0x8, 0x80, 0x1e0000}, 0x20) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x80200, 0x2) [ 128.032410] FAT-fs (loop4): bogus number of reserved sectors [ 128.032846] FAT-fs (loop4): Can't find a valid FAT filesystem 11:37:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000200)={0x77359400}, 0x10) 11:37:22 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000001340)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x9c, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "ba796f9b64ddcdd4e23ba4133ace372f967b6e52dcbcc8104f777108d56c0bca", "ce574294c96becb0216ce9f0f9925989fe43b614d327b6006b45db9d6e3d828db1df12d4162689ee81a0abf432ae34c5", "c7cc5285b5571342cc1b8a1fa8e1e1402612a536364139eaf2e4bbb3", {"ef141a0e47d3af5a713575f7d7393211", "eccbbea09c041d4ded3feec2d6856160"}}}}}}}}, 0x0) 11:37:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000a40)={0x2, 0x0, @empty}, &(0x7f0000000a80)=0x10) 11:37:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x26, 0xe21, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 11:37:22 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001180)) [ 128.043479] FAT-fs (loop4): bogus number of reserved sectors [ 128.043886] FAT-fs (loop4): Can't find a valid FAT filesystem 11:37:22 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 11:37:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x26, 0xe21, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 11:37:22 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x80000, &(0x7f0000000140)=ANY=[]) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)="77d76688a173640a8805dc0fa2330ff300750758a214f882305b079e9d5bcf398afc7dc5247d5f582dd51c69de7077c234da7b5d3de03c", 0x37}, {&(0x7f0000000300)="f1a49296eafcebac780e9c0da1016ae592a861ed45f67ee84fc484dd9bddfcef41d4ac62552d436040b0c4e37b82bfc625291b58738fbf39599fad2f6ea78f361ddfec7dd352e231a98b67195ae77356eab00b0fd8de3ba05d4cbb4c20b320123519ed33b0d1c148536df18721ae09400e91b9245ecc267456b36e157c1b88c577f34b0787b0169b8bc9700876e4f5563ba0c08e3497ebc5", 0x98}, {&(0x7f00000003c0)}, {&(0x7f0000000180)="bdfe2cac76ec20e0b674d95aac59f7547283b2f6d61b53bcfb389a4de35db2332bbaba22c16bf98b7111bc3cd266adda71366385e41bc60e9a741d42a5cb88d8ed6d91227ee673498dbeacb0dfd186cae0895fc737884fb67b869848638f2deb5bfbeaa86e6fe1ff03e3f40af764723584fbbda4e0", 0x75}, {&(0x7f0000000480)="98fc316023ee87e6927010f9829c7146f576710f712ba5a4a50499608aa89a8ebba203cdf2665d95dc30d1e93efc5e0d2084aa3488ad44af4831faaa47588fcf3d821c65e737514073221fdb65449abc4bbd39d415b8f6b0ae0e6470bda4f57f80c5dc52e2b543af7d3894", 0x6b}, {&(0x7f0000000500)="56d02ea3b01c3a662da62b9454decbfc7eb27e4148b98937d4763115bd28c188e49b88b33e80ef7cd4aea55e971d5109820adda120526949669855dc69459e370899b27a21ea11683a4d1028aafcf66dce4eb8b471fded9649295c30fc88ae00743a9d5aad77e253fbf7807da3ae026b64479c70ef553b47eae0b254df4a7842982895b627f5941fdb4d9e7b0d1fc25ba292d1c42c4878e9ec93e38e3ccb36997b1d38be708813910304021a3687eccda3f8f70c11fdd8e2341b889b5ad5014a36cf25a76703e7a1a19e909b73eb3f3f3d9b5a3d8b596a150f86ff66c04db151e333a9e7bd0df7511e9d922e0e00", 0xee}, {&(0x7f0000000600)="5367d00378ca74f4d9560427cf7b8f4ad385809034c51f82c5d09b7dccb0e4a87c963558b8d25865fea693564b2df89a1e122edf2ae2bf9464a27713001470a59dc71a7789311d2143e964a24636a451d10fc9fb3422b4bc16288629b5685f73abd3c75be5e0146a1046e855091ed9b28599f4788453046f32116889a7fcd3c6f39ea3ecec6b54c8b9f5ac291a9b224b1abb76ca9caf339b5d64644ab566ccfe946030040a5247520708599ecf8abb", 0xaf}], 0x7, 0x8, 0x7fff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) r2 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r2, &(0x7f0000000000)='./file1\x00', 0x2000, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file1\x00', 0x2000, 0x0) 11:37:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040), 0x0) 11:37:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 11:37:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002300), &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 11:37:22 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 128.135654] loop7: detected capacity change from 0 to 264192 [ 128.149502] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 128.152625] SELinux: security_context_str_to_sid (root) failed with errno=-22 11:37:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 11:37:22 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x9e5d, 0x183402) write(r0, &(0x7f0000000100)="fd", 0x5) [ 128.178721] loop7: detected capacity change from 0 to 264192 11:37:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002300), &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 128.217978] SELinux: security_context_str_to_sid (root) failed with errno=-22 11:37:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38343433353034323400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff VM DIAGNOSIS: 11:37:13 Registers: info registers vcpu 0 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff823c077c RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88803759f698 R8 =0000000000000001 R9 =ffff88803759f623 R10=ffffed1006eb3ec4 R11=0000000000000001 R12=000000000000003e R13=ffffffff8765c9a0 R14=ffffffff8765c9f0 R15=ffffffff8765cc50 RIP=ffffffff823c07d1 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdd76b06700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000561f464087f8 CR3=000000002083e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fdd796777c000007fdd796777c8 XMM02=00007fdd796777e000007fdd796777c0 XMM03=00007fdd796777c800007fdd796777c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000003c480 RBX=0000000000000000 RCX=0000000000000000 RDX=0000000000000001 RSI=0000000000000000 RDI=0000000000000000 RBP=ffffffff849ecbc0 RSP=ffff88801847fb88 R8 =ffff88800ef9ad80 R9 =dead000080120011 R10=ffffea00003be680 R11=0000000000000001 R12=0000000000000001 R13=ffffffff849ecb80 R14=ffffea00003be680 R15=0000000000000001 RIP=ffffffff8425b240 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f735934d540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f73593753c0 CR3=0000000018b50000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000