Warning: Permanently added '[localhost]:31779' (ECDSA) to the list of known hosts. 2022/09/21 13:57:50 fuzzer started 2022/09/21 13:57:50 dialing manager at localhost:40289 syzkaller login: [ 44.398444] cgroup: Unknown subsys name 'net' [ 44.555472] cgroup: Unknown subsys name 'rlimit' 2022/09/21 13:58:04 syscalls: 2215 2022/09/21 13:58:04 code coverage: enabled 2022/09/21 13:58:04 comparison tracing: enabled 2022/09/21 13:58:04 extra coverage: enabled 2022/09/21 13:58:04 setuid sandbox: enabled 2022/09/21 13:58:04 namespace sandbox: enabled 2022/09/21 13:58:04 Android sandbox: enabled 2022/09/21 13:58:04 fault injection: enabled 2022/09/21 13:58:04 leak checking: enabled 2022/09/21 13:58:04 net packet injection: enabled 2022/09/21 13:58:04 net device setup: enabled 2022/09/21 13:58:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 13:58:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 13:58:04 USB emulation: enabled 2022/09/21 13:58:04 hci packet injection: enabled 2022/09/21 13:58:04 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/21 13:58:04 802.15.4 emulation: enabled 2022/09/21 13:58:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 13:58:04 fetching corpus: 50, signal 19010/22630 (executing program) 2022/09/21 13:58:05 fetching corpus: 100, signal 31546/36633 (executing program) 2022/09/21 13:58:05 fetching corpus: 150, signal 46498/52679 (executing program) 2022/09/21 13:58:05 fetching corpus: 200, signal 56769/63921 (executing program) 2022/09/21 13:58:05 fetching corpus: 250, signal 64100/72231 (executing program) 2022/09/21 13:58:05 fetching corpus: 300, signal 67977/77123 (executing program) 2022/09/21 13:58:05 fetching corpus: 350, signal 71511/81668 (executing program) 2022/09/21 13:58:05 fetching corpus: 400, signal 76558/87561 (executing program) 2022/09/21 13:58:05 fetching corpus: 450, signal 80317/92159 (executing program) 2022/09/21 13:58:06 fetching corpus: 500, signal 83105/95808 (executing program) 2022/09/21 13:58:06 fetching corpus: 550, signal 85902/99413 (executing program) 2022/09/21 13:58:06 fetching corpus: 600, signal 88376/102627 (executing program) 2022/09/21 13:58:06 fetching corpus: 650, signal 92944/107614 (executing program) 2022/09/21 13:58:06 fetching corpus: 700, signal 95550/110929 (executing program) 2022/09/21 13:58:06 fetching corpus: 750, signal 98371/114294 (executing program) 2022/09/21 13:58:06 fetching corpus: 800, signal 101761/118100 (executing program) 2022/09/21 13:58:06 fetching corpus: 850, signal 106279/122669 (executing program) 2022/09/21 13:58:06 fetching corpus: 900, signal 107855/124861 (executing program) 2022/09/21 13:58:07 fetching corpus: 950, signal 110476/127870 (executing program) 2022/09/21 13:58:07 fetching corpus: 1000, signal 111624/129633 (executing program) 2022/09/21 13:58:07 fetching corpus: 1050, signal 114230/132487 (executing program) 2022/09/21 13:58:07 fetching corpus: 1100, signal 116566/135242 (executing program) 2022/09/21 13:58:07 fetching corpus: 1150, signal 117729/136956 (executing program) 2022/09/21 13:58:07 fetching corpus: 1200, signal 120512/139735 (executing program) 2022/09/21 13:58:07 fetching corpus: 1250, signal 122667/142090 (executing program) 2022/09/21 13:58:07 fetching corpus: 1300, signal 124389/144057 (executing program) 2022/09/21 13:58:08 fetching corpus: 1350, signal 126288/146108 (executing program) 2022/09/21 13:58:08 fetching corpus: 1400, signal 127286/147518 (executing program) 2022/09/21 13:58:08 fetching corpus: 1450, signal 128479/149022 (executing program) 2022/09/21 13:58:08 fetching corpus: 1500, signal 130087/150860 (executing program) 2022/09/21 13:58:08 fetching corpus: 1550, signal 131360/152419 (executing program) 2022/09/21 13:58:08 fetching corpus: 1600, signal 133409/154419 (executing program) 2022/09/21 13:58:08 fetching corpus: 1650, signal 134257/155641 (executing program) 2022/09/21 13:58:08 fetching corpus: 1700, signal 136274/157561 (executing program) 2022/09/21 13:58:09 fetching corpus: 1750, signal 138172/159383 (executing program) 2022/09/21 13:58:09 fetching corpus: 1800, signal 140000/161221 (executing program) 2022/09/21 13:58:09 fetching corpus: 1850, signal 141725/162785 (executing program) 2022/09/21 13:58:09 fetching corpus: 1900, signal 143024/164290 (executing program) 2022/09/21 13:58:09 fetching corpus: 1950, signal 144723/165896 (executing program) 2022/09/21 13:58:09 fetching corpus: 2000, signal 146394/167320 (executing program) 2022/09/21 13:58:09 fetching corpus: 2050, signal 147485/168469 (executing program) 2022/09/21 13:58:09 fetching corpus: 2100, signal 148343/169426 (executing program) 2022/09/21 13:58:09 fetching corpus: 2150, signal 149315/170403 (executing program) 2022/09/21 13:58:10 fetching corpus: 2200, signal 150915/171768 (executing program) 2022/09/21 13:58:10 fetching corpus: 2250, signal 151850/172707 (executing program) 2022/09/21 13:58:10 fetching corpus: 2300, signal 152439/173427 (executing program) 2022/09/21 13:58:10 fetching corpus: 2350, signal 154104/174665 (executing program) 2022/09/21 13:58:10 fetching corpus: 2400, signal 154920/175508 (executing program) 2022/09/21 13:58:10 fetching corpus: 2450, signal 156506/176621 (executing program) 2022/09/21 13:58:10 fetching corpus: 2500, signal 158190/177965 (executing program) 2022/09/21 13:58:10 fetching corpus: 2550, signal 159374/178917 (executing program) 2022/09/21 13:58:11 fetching corpus: 2600, signal 160106/179591 (executing program) 2022/09/21 13:58:11 fetching corpus: 2650, signal 161328/180561 (executing program) 2022/09/21 13:58:11 fetching corpus: 2700, signal 162055/181242 (executing program) 2022/09/21 13:58:11 fetching corpus: 2750, signal 162915/181915 (executing program) 2022/09/21 13:58:11 fetching corpus: 2800, signal 163915/182678 (executing program) 2022/09/21 13:58:11 fetching corpus: 2850, signal 165310/183594 (executing program) 2022/09/21 13:58:11 fetching corpus: 2900, signal 166890/184477 (executing program) 2022/09/21 13:58:11 fetching corpus: 2950, signal 168185/185372 (executing program) 2022/09/21 13:58:12 fetching corpus: 3000, signal 169141/186005 (executing program) 2022/09/21 13:58:12 fetching corpus: 3050, signal 169837/186488 (executing program) 2022/09/21 13:58:12 fetching corpus: 3100, signal 170415/186940 (executing program) 2022/09/21 13:58:12 fetching corpus: 3150, signal 171184/187435 (executing program) 2022/09/21 13:58:12 fetching corpus: 3200, signal 172333/188020 (executing program) 2022/09/21 13:58:12 fetching corpus: 3250, signal 173056/188473 (executing program) 2022/09/21 13:58:12 fetching corpus: 3300, signal 174151/189069 (executing program) 2022/09/21 13:58:12 fetching corpus: 3350, signal 174972/189549 (executing program) 2022/09/21 13:58:12 fetching corpus: 3400, signal 175764/190031 (executing program) 2022/09/21 13:58:13 fetching corpus: 3450, signal 176560/190434 (executing program) 2022/09/21 13:58:13 fetching corpus: 3500, signal 177198/190823 (executing program) 2022/09/21 13:58:13 fetching corpus: 3550, signal 178421/191510 (executing program) 2022/09/21 13:58:13 fetching corpus: 3600, signal 179079/191836 (executing program) 2022/09/21 13:58:13 fetching corpus: 3650, signal 179658/192180 (executing program) 2022/09/21 13:58:13 fetching corpus: 3700, signal 180786/192561 (executing program) 2022/09/21 13:58:13 fetching corpus: 3750, signal 181680/192880 (executing program) 2022/09/21 13:58:13 fetching corpus: 3800, signal 182450/193192 (executing program) 2022/09/21 13:58:14 fetching corpus: 3850, signal 183261/193456 (executing program) 2022/09/21 13:58:14 fetching corpus: 3900, signal 183800/193729 (executing program) 2022/09/21 13:58:14 fetching corpus: 3950, signal 184277/193936 (executing program) 2022/09/21 13:58:14 fetching corpus: 4000, signal 184945/194148 (executing program) 2022/09/21 13:58:14 fetching corpus: 4050, signal 185545/194333 (executing program) 2022/09/21 13:58:14 fetching corpus: 4100, signal 186388/194553 (executing program) 2022/09/21 13:58:14 fetching corpus: 4150, signal 186765/194677 (executing program) 2022/09/21 13:58:14 fetching corpus: 4200, signal 187600/194873 (executing program) 2022/09/21 13:58:14 fetching corpus: 4250, signal 188321/195125 (executing program) 2022/09/21 13:58:15 fetching corpus: 4300, signal 188951/195250 (executing program) 2022/09/21 13:58:15 fetching corpus: 4350, signal 190134/195401 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195480 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195540 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195607 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195646 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195700 (executing program) 2022/09/21 13:58:15 fetching corpus: 4396, signal 190540/195700 (executing program) 2022/09/21 13:58:18 starting 8 fuzzer processes 13:58:18 executing program 0: io_setup(0x31c1, &(0x7f0000000b40)) 13:58:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004040), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045430, 0x0) 13:58:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0x1c}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000000)) 13:58:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7}, 0x7) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file1', [], 0xa, "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"}, 0xffa) close_range(r0, 0xffffffffffffffff, 0x0) 13:58:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:58:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000380)={@empty, 0x0, r2}) 13:58:18 executing program 6: process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/57, 0x3c}, {&(0x7f0000000040)=""/178, 0xb2}, {&(0x7f00000007c0)=""/212, 0xd4}], 0x10, &(0x7f0000000280), 0x100000000000011e, 0x0) [ 71.919688] audit: type=1400 audit(1663768698.113:6): avc: denied { execmem } for pid=289 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:58:18 executing program 7: syz_emit_ethernet(0x48, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x12, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}}, 0x0) [ 73.151771] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.153686] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.156909] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.160196] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.162915] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.172202] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.177610] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.208666] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.212132] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.214961] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.218624] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.221800] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.228787] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.233801] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.234739] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.235525] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.241473] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.241924] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.245093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.281711] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.283017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.285286] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.290348] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.292074] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.293293] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.294948] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.296258] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.297320] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.298797] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.301140] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.302766] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.304007] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.305187] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.307487] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.310799] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.312029] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.313166] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.314506] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.315512] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.326804] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.331246] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.332721] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.337333] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.343759] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.367795] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.369398] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.372502] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.375426] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.393926] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.394012] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.396928] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.406141] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.415392] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.420475] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.421922] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.431478] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.235580] Bluetooth: hci0: command 0x0409 tx timeout [ 75.298745] Bluetooth: hci1: command 0x0409 tx timeout [ 75.362726] Bluetooth: hci2: command 0x0409 tx timeout [ 75.362821] Bluetooth: hci7: command 0x0409 tx timeout [ 75.363854] Bluetooth: hci3: command 0x0409 tx timeout [ 75.426729] Bluetooth: hci5: command 0x0409 tx timeout [ 75.427901] Bluetooth: hci4: command 0x0409 tx timeout [ 75.490658] Bluetooth: hci6: command 0x0409 tx timeout [ 77.283587] Bluetooth: hci0: command 0x041b tx timeout [ 77.347648] Bluetooth: hci1: command 0x041b tx timeout [ 77.410659] Bluetooth: hci3: command 0x041b tx timeout [ 77.411255] Bluetooth: hci7: command 0x041b tx timeout [ 77.411690] Bluetooth: hci2: command 0x041b tx timeout [ 77.475717] Bluetooth: hci4: command 0x041b tx timeout [ 77.476284] Bluetooth: hci5: command 0x041b tx timeout [ 77.539624] Bluetooth: hci6: command 0x041b tx timeout [ 79.330622] Bluetooth: hci0: command 0x040f tx timeout [ 79.394786] Bluetooth: hci1: command 0x040f tx timeout [ 79.458713] Bluetooth: hci2: command 0x040f tx timeout [ 79.459355] Bluetooth: hci7: command 0x040f tx timeout [ 79.460014] Bluetooth: hci3: command 0x040f tx timeout [ 79.522707] Bluetooth: hci5: command 0x040f tx timeout [ 79.523352] Bluetooth: hci4: command 0x040f tx timeout [ 79.586628] Bluetooth: hci6: command 0x040f tx timeout [ 81.379650] Bluetooth: hci0: command 0x0419 tx timeout [ 81.443574] Bluetooth: hci1: command 0x0419 tx timeout [ 81.506600] Bluetooth: hci3: command 0x0419 tx timeout [ 81.507077] Bluetooth: hci7: command 0x0419 tx timeout [ 81.507479] Bluetooth: hci2: command 0x0419 tx timeout [ 81.571598] Bluetooth: hci4: command 0x0419 tx timeout [ 81.572039] Bluetooth: hci5: command 0x0419 tx timeout [ 81.635638] Bluetooth: hci6: command 0x0419 tx timeout 13:59:15 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x2c, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 13:59:15 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x2c, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 13:59:15 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x2c, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 13:59:15 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x2c, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 13:59:15 executing program 5: socket(0x0, 0x676ebf5a4303eba, 0x0) 13:59:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='smaps_rollup\x00') 13:59:15 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_cancel(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:59:16 executing program 5: prctl$PR_GET_SECCOMP(0x15) 13:59:17 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 13:59:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 13:59:17 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000001a40)={@dev, @empty, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c1d93d1cdd27db44"}}}}, 0x0) 13:59:17 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:17 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0x1c}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000000)) 13:59:17 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 131.420641] audit: type=1400 audit(1663768757.614:7): avc: denied { open } for pid=3970 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.422017] audit: type=1400 audit(1663768757.614:8): avc: denied { kernel } for pid=3970 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.433505] ------------[ cut here ]------------ [ 131.433546] [ 131.433552] ====================================================== [ 131.433558] WARNING: possible circular locking dependency detected [ 131.433566] 6.0.0-rc6-next-20220921 #1 Not tainted [ 131.433578] ------------------------------------------------------ [ 131.433585] syz-executor.2/3982 is trying to acquire lock: [ 131.433597] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 131.433669] [ 131.433669] but task is already holding lock: [ 131.433674] ffff88800e8f4820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.433731] [ 131.433731] which lock already depends on the new lock. [ 131.433731] [ 131.433737] [ 131.433737] the existing dependency chain (in reverse order) is: [ 131.433744] [ 131.433744] -> #3 (&ctx->lock){....}-{2:2}: [ 131.433772] _raw_spin_lock+0x2a/0x40 [ 131.433812] __perf_event_task_sched_out+0x53b/0x18d0 [ 131.433838] __schedule+0xedd/0x2470 [ 131.433865] schedule+0xda/0x1b0 [ 131.433891] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.433914] syscall_exit_to_user_mode+0x19/0x40 [ 131.433938] do_syscall_64+0x48/0x90 [ 131.433973] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.433996] [ 131.433996] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 131.434025] _raw_spin_lock_nested+0x30/0x40 [ 131.434064] raw_spin_rq_lock_nested+0x1e/0x30 [ 131.434090] task_fork_fair+0x63/0x4d0 [ 131.434126] sched_cgroup_fork+0x3d0/0x540 [ 131.434157] copy_process+0x4183/0x6e20 [ 131.434177] kernel_clone+0xe7/0x890 [ 131.434197] user_mode_thread+0xad/0xf0 [ 131.434218] rest_init+0x24/0x250 [ 131.434240] arch_call_rest_init+0xf/0x14 [ 131.434272] start_kernel+0x4c1/0x4e6 [ 131.434301] secondary_startup_64_no_verify+0xe0/0xeb [ 131.434330] [ 131.434330] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 131.434358] _raw_spin_lock_irqsave+0x39/0x60 [ 131.434398] try_to_wake_up+0xab/0x1930 [ 131.434426] up+0x75/0xb0 [ 131.434454] __up_console_sem+0x6e/0x80 [ 131.434488] console_unlock+0x46a/0x590 [ 131.434522] do_con_write+0xc05/0x1d50 [ 131.434545] con_write+0x21/0x40 [ 131.434566] n_tty_write+0x4d4/0xfe0 [ 131.434594] file_tty_write.constprop.0+0x49c/0x8f0 [ 131.434619] vfs_write+0x9c3/0xd90 [ 131.434657] ksys_write+0x127/0x250 [ 131.434695] do_syscall_64+0x3b/0x90 [ 131.434730] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.434753] [ 131.434753] -> #0 ((console_sem).lock){....}-{2:2}: [ 131.434782] __lock_acquire+0x2a02/0x5e70 [ 131.434818] lock_acquire+0x1a2/0x530 [ 131.434853] _raw_spin_lock_irqsave+0x39/0x60 [ 131.434892] down_trylock+0xe/0x70 [ 131.434922] __down_trylock_console_sem+0x3b/0xd0 [ 131.434957] vprintk_emit+0x16b/0x560 [ 131.434992] vprintk+0x84/0xa0 [ 131.435028] _printk+0xba/0xf1 [ 131.435048] report_bug.cold+0x72/0xab [ 131.435081] handle_bug+0x3c/0x70 [ 131.435115] exc_invalid_op+0x14/0x50 [ 131.435150] asm_exc_invalid_op+0x16/0x20 [ 131.435172] group_sched_out.part.0+0x2c7/0x460 [ 131.435195] ctx_sched_out+0x8f1/0xc10 [ 131.435215] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.435241] __schedule+0xedd/0x2470 [ 131.435268] schedule+0xda/0x1b0 [ 131.435294] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.435316] syscall_exit_to_user_mode+0x19/0x40 [ 131.435348] do_syscall_64+0x48/0x90 [ 131.435383] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.435406] [ 131.435406] other info that might help us debug this: [ 131.435406] [ 131.435412] Chain exists of: [ 131.435412] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 131.435412] [ 131.435443] Possible unsafe locking scenario: [ 131.435443] [ 131.435448] CPU0 CPU1 [ 131.435453] ---- ---- [ 131.435457] lock(&ctx->lock); [ 131.435469] lock(&rq->__lock); [ 131.435482] lock(&ctx->lock); [ 131.435495] lock((console_sem).lock); [ 131.435507] [ 131.435507] *** DEADLOCK *** [ 131.435507] [ 131.435511] 2 locks held by syz-executor.2/3982: [ 131.435525] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 131.435586] #1: ffff88800e8f4820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.435644] [ 131.435644] stack backtrace: [ 131.435649] CPU: 0 PID: 3982 Comm: syz-executor.2 Not tainted 6.0.0-rc6-next-20220921 #1 [ 131.435675] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.435690] Call Trace: [ 131.435696] [ 131.435704] dump_stack_lvl+0x8b/0xb3 [ 131.435741] check_noncircular+0x263/0x2e0 [ 131.435777] ? format_decode+0x26c/0xb50 [ 131.435809] ? print_circular_bug+0x450/0x450 [ 131.435846] ? enable_ptr_key_workfn+0x20/0x20 [ 131.435880] ? format_decode+0x26c/0xb50 [ 131.435916] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 131.435954] __lock_acquire+0x2a02/0x5e70 [ 131.436000] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 131.436049] lock_acquire+0x1a2/0x530 [ 131.436085] ? down_trylock+0xe/0x70 [ 131.436120] ? lock_release+0x750/0x750 [ 131.436164] ? vprintk+0x84/0xa0 [ 131.436203] _raw_spin_lock_irqsave+0x39/0x60 [ 131.436244] ? down_trylock+0xe/0x70 [ 131.436277] down_trylock+0xe/0x70 [ 131.436309] ? vprintk+0x84/0xa0 [ 131.436346] __down_trylock_console_sem+0x3b/0xd0 [ 131.436383] vprintk_emit+0x16b/0x560 [ 131.436424] vprintk+0x84/0xa0 [ 131.436463] _printk+0xba/0xf1 [ 131.436485] ? record_print_text.cold+0x16/0x16 [ 131.436516] ? report_bug.cold+0x66/0xab [ 131.436553] ? group_sched_out.part.0+0x2c7/0x460 [ 131.436577] report_bug.cold+0x72/0xab [ 131.436616] handle_bug+0x3c/0x70 [ 131.436652] exc_invalid_op+0x14/0x50 [ 131.436689] asm_exc_invalid_op+0x16/0x20 [ 131.436714] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.436741] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.436764] RSP: 0018:ffff8880186bfc48 EFLAGS: 00010006 [ 131.436783] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.436799] RDX: ffff88800fb78000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 131.436815] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 131.436830] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800e8f4800 [ 131.436846] R13: ffff88806ce3d140 R14: ffffffff8547d0e0 R15: 0000000000000002 [ 131.436869] ? group_sched_out.part.0+0x2c7/0x460 [ 131.436896] ? group_sched_out.part.0+0x2c7/0x460 [ 131.436923] ctx_sched_out+0x8f1/0xc10 [ 131.436950] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.436983] ? lock_is_held_type+0xd7/0x130 [ 131.437009] ? __perf_cgroup_move+0x160/0x160 [ 131.437034] ? set_next_entity+0x304/0x550 [ 131.437073] ? update_curr+0x267/0x740 [ 131.437113] ? lock_is_held_type+0xd7/0x130 [ 131.437140] __schedule+0xedd/0x2470 [ 131.437174] ? io_schedule_timeout+0x150/0x150 [ 131.437207] ? rcu_read_lock_sched_held+0x3e/0x80 [ 131.437250] schedule+0xda/0x1b0 [ 131.437280] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.437304] syscall_exit_to_user_mode+0x19/0x40 [ 131.437330] do_syscall_64+0x48/0x90 [ 131.437367] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.437392] RIP: 0033:0x7f9574cf6b19 [ 131.437409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.437432] RSP: 002b:00007f957226c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.437454] RAX: 0000000000000001 RBX: 00007f9574e09f68 RCX: 00007f9574cf6b19 [ 131.437470] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9574e09f6c [ 131.437486] RBP: 00007f9574e09f60 R08: 000000000000000e R09: 0000000000000000 [ 131.437501] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9574e09f6c [ 131.437516] R13: 00007ffe3635af3f R14: 00007f957226c300 R15: 0000000000022000 [ 131.437543] [ 131.545329] WARNING: CPU: 0 PID: 3982 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 131.546566] Modules linked in: [ 131.547017] CPU: 0 PID: 3982 Comm: syz-executor.2 Not tainted 6.0.0-rc6-next-20220921 #1 [ 131.548104] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.549564] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.550275] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.552630] RSP: 0018:ffff8880186bfc48 EFLAGS: 00010006 [ 131.553327] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.554259] RDX: ffff88800fb78000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 131.555196] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 131.556142] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800e8f4800 [ 131.557075] R13: ffff88806ce3d140 R14: ffffffff8547d0e0 R15: 0000000000000002 [ 131.558019] FS: 00007f957226c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.559116] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.559923] CR2: 00007f9574e0a018 CR3: 0000000017ff0000 CR4: 0000000000350ef0 [ 131.560891] Call Trace: [ 131.561258] [ 131.561580] ctx_sched_out+0x8f1/0xc10 [ 131.562131] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.562861] ? lock_is_held_type+0xd7/0x130 [ 131.563579] ? __perf_cgroup_move+0x160/0x160 [ 131.564335] ? set_next_entity+0x304/0x550 [ 131.565058] ? update_curr+0x267/0x740 [ 131.565736] ? lock_is_held_type+0xd7/0x130 [ 131.566464] __schedule+0xedd/0x2470 [ 131.567103] ? io_schedule_timeout+0x150/0x150 [ 131.567896] ? rcu_read_lock_sched_held+0x3e/0x80 [ 131.568513] schedule+0xda/0x1b0 [ 131.568870] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.569369] syscall_exit_to_user_mode+0x19/0x40 [ 131.569849] do_syscall_64+0x48/0x90 [ 131.570245] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.570771] RIP: 0033:0x7f9574cf6b19 [ 131.571158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.572988] RSP: 002b:00007f957226c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.573757] RAX: 0000000000000001 RBX: 00007f9574e09f68 RCX: 00007f9574cf6b19 [ 131.574461] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9574e09f6c [ 131.575173] RBP: 00007f9574e09f60 R08: 000000000000000e R09: 0000000000000000 [ 131.575906] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9574e09f6c [ 131.576633] R13: 00007ffe3635af3f R14: 00007f957226c300 R15: 0000000000022000 [ 131.577376] [ 131.577623] irq event stamp: 382 [ 131.577977] hardirqs last enabled at (381): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 131.578920] hardirqs last disabled at (382): [] __schedule+0x1225/0x2470 [ 131.579775] softirqs last enabled at (332): [] __irq_exit_rcu+0x11b/0x180 [ 131.580572] softirqs last disabled at (323): [] __irq_exit_rcu+0x11b/0x180 [ 131.581205] ---[ end trace 0000000000000000 ]--- [ 131.735976] audit: type=1400 audit(1663768757.930:9): avc: denied { write } for pid=3973 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:59:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:17 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0x1c}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000000)) 13:59:17 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:17 executing program 5: r0 = syz_io_uring_setup(0x28a3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) syz_io_uring_setup(0x56ad, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 13:59:17 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 13:59:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0x1c}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000000)) 13:59:18 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=']) 13:59:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 13:59:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 13:59:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 5: r0 = syz_io_uring_setup(0x28a3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) syz_io_uring_setup(0x56ad, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 13:59:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 5: r0 = syz_io_uring_setup(0x28a3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) syz_io_uring_setup(0x56ad, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 13:59:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x9, {0x4, 0x0, 0x5, 0x0, 0x4}}) r1 = socket$inet6(0xa, 0xa, 0x200) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x6, 0x7, 0x4, 0x10, 0x0, 0x6, 0x12c, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x0, 0x36, 0x0, 0x2, 0x400, 0x2, 0x3, 0x0, 0xff, 0x0, 0x4223}, 0x0, 0x4, r2, 0x8) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 13:59:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x40602, 0x0) [ 132.435326] audit: type=1400 audit(1663768758.629:10): avc: denied { tracepoint } for pid=4064 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:59:18 executing program 5: r0 = syz_io_uring_setup(0x28a3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) syz_io_uring_setup(0x56ad, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 13:59:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 13:59:18 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x40602, 0x0) 13:59:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x909e43, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:59:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:18 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x40602, 0x0) 13:59:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000700)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:59:18 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) close(r0) 13:59:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 13:59:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:18 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001480), &(0x7f00000014c0)={'enc=', 'oaep', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) 13:59:18 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x40602, 0x0) 13:59:18 executing program 5: syz_io_uring_complete(0x0) 13:59:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 13:59:18 executing program 3: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mbind(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0, 0x3) 13:59:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000700)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:59:18 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0x1, 0x5, 0x3f, 0x0, 0xffffffff, 0x80008, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180)}, 0xbc0, 0x8, 0xa0, 0x7, 0x401, 0x1, 0x4, 0x0, 0xfffffffd, 0x0, 0x1d5}, 0xffffffffffffffff, 0x8, r1, 0xb) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, r3, 0x2) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) r4 = dup(0xffffffffffffffff) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)="b2e74091ab71798740fbb16ea25e0c853e1907fc621f26bf9c8842cebe74bb1f247fbb52b4122ec66f15b753bac80e4a5acff03ed11665e3ff56117769801ccd947592f759", 0x45) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 132.722545] hrtimer: interrupt took 16020 ns 13:59:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000700)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:59:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 13:59:18 executing program 3: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mbind(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0, 0x3) 13:59:19 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001480), &(0x7f00000014c0)={'enc=', 'oaep', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) 13:59:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000700)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:59:19 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001480), &(0x7f00000014c0)={'enc=', 'oaep', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) [ 133.617142] loop1: detected capacity change from 0 to 264192 [ 133.672505] loop1: detected capacity change from 0 to 264192 [ 133.703088] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:59:19 executing program 3: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mbind(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0, 0x3) 13:59:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:19 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001480), &(0x7f00000014c0)={'enc=', 'oaep', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) 13:59:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4642, 0x0) 13:59:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0x1, 0x5, 0x3f, 0x0, 0xffffffff, 0x80008, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180)}, 0xbc0, 0x8, 0xa0, 0x7, 0x401, 0x1, 0x4, 0x0, 0xfffffffd, 0x0, 0x1d5}, 0xffffffffffffffff, 0x8, r1, 0xb) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, r3, 0x2) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) r4 = dup(0xffffffffffffffff) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)="b2e74091ab71798740fbb16ea25e0c853e1907fc621f26bf9c8842cebe74bb1f247fbb52b4122ec66f15b753bac80e4a5acff03ed11665e3ff56117769801ccd947592f759", 0x45) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) 13:59:20 executing program 3: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mbind(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0, 0x3) 13:59:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x401}) [ 133.996076] loop1: detected capacity change from 0 to 264192 13:59:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4642, 0x0) [ 134.013506] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1025 (only 16 groups) 13:59:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x401}) 13:59:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4642, 0x0) [ 134.234440] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1025 (only 16 groups) 13:59:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004040), 0x0, 0x0) ioctl$TCSETS(r0, 0x541a, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, "53a14f361e559084047112d4b940ce874276eb"}) [ 134.323717] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:59:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x401}) 13:59:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0x1, 0x5, 0x3f, 0x0, 0xffffffff, 0x80008, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180)}, 0xbc0, 0x8, 0xa0, 0x7, 0x401, 0x1, 0x4, 0x0, 0xfffffffd, 0x0, 0x1d5}, 0xffffffffffffffff, 0x8, r1, 0xb) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, r3, 0x2) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) r4 = dup(0xffffffffffffffff) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)="b2e74091ab71798740fbb16ea25e0c853e1907fc621f26bf9c8842cebe74bb1f247fbb52b4122ec66f15b753bac80e4a5acff03ed11665e3ff56117769801ccd947592f759", 0x45) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 134.513321] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1025 (only 16 groups) [ 134.595933] loop1: detected capacity change from 0 to 264192 [ 134.656233] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 134.739582] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1025 (only 16 groups) 13:59:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4642, 0x0) 13:59:20 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x401}) 13:59:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000040)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:59:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0x1, 0x5, 0x3f, 0x0, 0xffffffff, 0x80008, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180)}, 0xbc0, 0x8, 0xa0, 0x7, 0x401, 0x1, 0x4, 0x0, 0xfffffffd, 0x0, 0x1d5}, 0xffffffffffffffff, 0x8, r1, 0xb) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, r3, 0x2) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) r4 = dup(0xffffffffffffffff) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)="b2e74091ab71798740fbb16ea25e0c853e1907fc621f26bf9c8842cebe74bb1f247fbb52b4122ec66f15b753bac80e4a5acff03ed11665e3ff56117769801ccd947592f759", 0x45) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) 13:59:20 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 13:59:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) [ 134.771055] loop1: detected capacity change from 0 to 264192 13:59:20 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 134.847099] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:59:21 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) syz_io_uring_setup(0x352d, &(0x7f0000000a00)={0x0, 0x5dc9, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b00)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xb}, 0x1) pselect6(0x40, &(0x7f0000000b40)={0x0, 0x0, 0x3, 0x5, 0x0, 0x7fff, 0xffff, 0x1}, &(0x7f0000000b80)={0x3f, 0xfffffffffffffffd, 0x4, 0x6, 0x2, 0xd8, 0x5, 0x5}, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x4]}, 0x8}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000cc0), 0x4400, 0x0) 13:59:21 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 13:59:21 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 13:59:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 13:59:21 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 13:59:21 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 4: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 13:59:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 13:59:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:21 executing program 7: syz_io_uring_setup(0x2df6, &(0x7f0000000580)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 13:59:21 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) syz_io_uring_setup(0x352d, &(0x7f0000000a00)={0x0, 0x5dc9, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b00)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xb}, 0x1) pselect6(0x40, &(0x7f0000000b40)={0x0, 0x0, 0x3, 0x5, 0x0, 0x7fff, 0xffff, 0x1}, &(0x7f0000000b80)={0x3f, 0xfffffffffffffffd, 0x4, 0x6, 0x2, 0xd8, 0x5, 0x5}, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x4]}, 0x8}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000cc0), 0x4400, 0x0) 13:59:21 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 13:59:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) dup3(r0, r1, 0x0) 13:59:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 13:59:21 executing program 7: openat$cdrom(0xffffffffffffff9c, &(0x7f00000001c0), 0xc082, 0x0) 13:59:21 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:21 executing program 0: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd54fdbf7a747ff8f5fef70b9b9f888661933556d643654c5a3395213d8d159292148965fb9ca8f25630dceb8137ea19e0db2", 0x40}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 13:59:21 executing program 6: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x9]}, 0x8}) 13:59:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 13:59:21 executing program 5: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:21 executing program 4: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:21 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) syz_io_uring_setup(0x352d, &(0x7f0000000a00)={0x0, 0x5dc9, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b00)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xb}, 0x1) pselect6(0x40, &(0x7f0000000b40)={0x0, 0x0, 0x3, 0x5, 0x0, 0x7fff, 0xffff, 0x1}, &(0x7f0000000b80)={0x3f, 0xfffffffffffffffd, 0x4, 0x6, 0x2, 0xd8, 0x5, 0x5}, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x4]}, 0x8}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000cc0), 0x4400, 0x0) 13:59:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x44142, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x7ffffffff000}]) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x40008}, 0x0, 0x0, 0x41, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/169, 0x200000e9) 13:59:21 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:21 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:21 executing program 4: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 13:59:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x44142, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x7ffffffff000}]) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x40008}, 0x0, 0x0, 0x41, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/169, 0x200000e9) 13:59:21 executing program 5: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:21 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) syz_io_uring_setup(0x352d, &(0x7f0000000a00)={0x0, 0x5dc9, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b00)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xb}, 0x1) pselect6(0x40, &(0x7f0000000b40)={0x0, 0x0, 0x3, 0x5, 0x0, 0x7fff, 0xffff, 0x1}, &(0x7f0000000b80)={0x3f, 0xfffffffffffffffd, 0x4, 0x6, 0x2, 0xd8, 0x5, 0x5}, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x4]}, 0x8}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000cc0), 0x4400, 0x0) 13:59:21 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:21 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:22 executing program 4: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 13:59:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x44142, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x7ffffffff000}]) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x40008}, 0x0, 0x0, 0x41, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/169, 0x200000e9) 13:59:22 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14}, 0x0) syz_io_uring_setup(0x37bc, &(0x7f0000000400)={0x0, 0x82be, 0x20, 0x1, 0x1f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000440)='.log\x00', 0x60a41, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x101200, 0x0) 13:59:23 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 13:59:23 executing program 5: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x3) fork() 13:59:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x44142, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x7ffffffff000}]) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x40008}, 0x0, 0x0, 0x41, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/169, 0x200000e9) 13:59:23 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, & VM DIAGNOSIS: 13:59:17 Registers: info registers vcpu 0 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff8880186bf698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000072 R11=0000000000000001 R12=0000000000000072 R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f957226c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9574e0a018 CR3=0000000017ff0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f9574ddd7c0 00007f9574ddd7c8 YMM02=0000000000000000 0000000000000000 00007f9574ddd7e0 00007f9574ddd7c0 YMM03=0000000000000000 0000000000000000 00007f9574ddd7c8 00007f9574ddd7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffffffff0b5c064 RBX=0000000000000000 RCX=ffffffff812373db RDX=dffffc0000000000 RSI=0000000000000008 RDI=ffffffff85b044d0 RBP=ffff88803612fc50 RSP=ffff88803612fae8 R8 =0000000000000000 R9 =ffffffff85b044d7 R10=fffffbfff0b6089a R11=0000000000000001 R12=0000000000000001 R13=ffff888010021ac0 R14=ffff88803612fdd8 R15=0000000000000009 RIP=ffffffff81237fcc RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555557532400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e42a000 CR3=000000002f664000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000